All the vulnerabilites related to Huawei - Secospace USG6600
var-201803-1331
Vulnerability from variot

PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1331",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30s"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 9030",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30s",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17136"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-129"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17136"
      }
    ]
  },
  "cve": "CVE-2017-17136",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17136",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.1,
            "id": "CNVD-2017-38289",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-108128",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17136",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17136",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-38289",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-129",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108128",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17136"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-129"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17136"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108128"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17136",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012865",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-129",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-38289",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108128",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17136"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-129"
      }
    ]
  },
  "id": "VAR-201803-1331",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108128"
      }
    ],
    "trust": 1.5648380440740741
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:52:43.961000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-pem",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en"
      },
      {
        "title": "Patches for multiple Huawei product PEM module heap overflow vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111827"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17136"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17136"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17136"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17136"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-129"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17136"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-129"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      },
      {
        "date": "2018-03-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108128"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      },
      {
        "date": "2018-03-05T19:29:00.487000",
        "db": "NVD",
        "id": "CVE-2017-17136"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-129"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-38289"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108128"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      },
      {
        "date": "2018-03-27T15:30:04.670000",
        "db": "NVD",
        "id": "CVE-2017-17136"
      },
      {
        "date": "2018-03-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-129"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-129"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012865"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-129"
      }
    ],
    "trust": 0.6
  }
}

var-202103-0519
Vulnerability from variot

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages correctly. Attackers can exploit this vulnerability by sending malicious messages to an affected module. This can lead to denial of service. Affected product include some versions of IPS Module, NGFW Module, NIP6600, NIP6800, Secospace USG6300, Secospace USG6500 and Secospace USG6600. plural Huawei There are unspecified vulnerabilities in the product.Service operation interruption (DoS) It may be in a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0519",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc500"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc500"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc500"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22320"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22320"
      }
    ]
  },
  "cve": "CVE-2021-22320",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-22320",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-22320",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-22320",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-1280",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-22320",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22320"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1280"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages correctly. Attackers can exploit this vulnerability by sending malicious messages to an affected module. This can lead to denial of service. Affected product include some versions of IPS Module, NGFW Module, NIP6600, NIP6800, Secospace USG6300, Secospace USG6500 and Secospace USG6600. plural Huawei There are unspecified vulnerabilities in the product.Service operation interruption (DoS) It may be in a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22320"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22320"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-22320",
        "trust": 3.3
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010255",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1280",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22320",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22320"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1280"
      }
    ]
  },
  "id": "VAR-202103-0519",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.43549569
  },
  "last_update_date": "2023-12-18T13:47:12.101000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20210210-03-dos",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-03-dos-en"
      },
      {
        "title": "Multiple Huawei Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=145659"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1280"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22320"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-03-dos-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22320"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22320"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1280"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22320"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1280"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22320"
      },
      {
        "date": "2022-06-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      },
      {
        "date": "2021-03-22T19:15:11.897000",
        "db": "NVD",
        "id": "CVE-2021-22320"
      },
      {
        "date": "2021-03-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1280"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22320"
      },
      {
        "date": "2022-06-28T06:51:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      },
      {
        "date": "2021-03-26T19:43:21.357000",
        "db": "NVD",
        "id": "CVE-2021-22320"
      },
      {
        "date": "2021-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1280"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1280"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Huawei\u00a0 Product vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010255"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1280"
      }
    ],
    "trust": 0.6
  }
}

var-202006-1716
Vulnerability from variot

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory. Successful exploitation of this vulnerability may lead to information leakage

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202006-1716",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6300e",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9075"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6300e_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9075"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Security Researcher Zhang Rixin",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-888"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-9075",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-006723",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-006723",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-9075",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-006723",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202006-888",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9075"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-888"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory. Successful exploitation of this vulnerability may lead to information leakage",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9075"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-9075",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006723",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-888",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9075"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-888"
      }
    ]
  },
  "id": "VAR-202006-1716",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.3953511
  },
  "last_update_date": "2023-12-18T13:33:01.633000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200610-02-validation",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200610-02-validation-en"
      },
      {
        "title": "Huawei Secospace USG6300  and USG6300E Repair measures for information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=122044"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-888"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-200",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9075"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200610-02-validation-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9075"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9075"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200610-02-validation-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9075"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-888"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9075"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-888"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      },
      {
        "date": "2020-06-15T15:15:09.710000",
        "db": "NVD",
        "id": "CVE-2020-9075"
      },
      {
        "date": "2020-06-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-888"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2020-9075"
      },
      {
        "date": "2020-06-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-888"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-888"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Secospace USG6300 and  USG6300E Vulnerability regarding information leakage in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006723"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-888"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0538
Vulnerability from variot

The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0538",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c00"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c0"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 9030",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ips module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15339"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15339"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-15339",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15339",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-37976",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-106151",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 3.7,
            "baseSeverity": "Low",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15339",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-15339",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37976",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-069",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-106151",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15339"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15339"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106151"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-15339",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012485",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-069",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37976",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-106151",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15339"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ]
  },
  "id": "VAR-201802-0538",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106151"
      }
    ],
    "trust": 1.570951764590164
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:29:11.615000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171201-01-sip",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37976)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111641"
      },
      {
        "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76897"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15339"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15339"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15339"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15339"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15339"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106151"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      },
      {
        "date": "2018-02-15T16:29:00.720000",
        "db": "NVD",
        "id": "CVE-2017-15339"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37976"
      },
      {
        "date": "2018-02-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106151"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      },
      {
        "date": "2018-02-27T15:29:15.053000",
        "db": "NVD",
        "id": "CVE-2017-15339"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012485"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-069"
      }
    ],
    "trust": 0.6
  }
}

var-202103-0520
Vulnerability from variot

There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500. plural Huawei The product contains a vulnerability related to the use of freed memory.Denial of service (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0520",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00spc300"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c10"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00spc500"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c10"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01b102"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c10"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00spc300"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00spc300"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00spc300"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c10spc100"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00spc100"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00spc100"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c10"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c10"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c10"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00spc200"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01b102"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c10spc100"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00spc300"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00spc300"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00spc300"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00spc100"
      },
      {
        "model": "s6700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22321"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22321"
      }
    ]
  },
  "cve": "CVE-2021-22321",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-22321",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-22321",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-22321",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-1277",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-22321",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22321"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22321"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1277"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500. plural Huawei The product contains a vulnerability related to the use of freed memory.Denial of service (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22321"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22321"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-22321",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004609",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1277",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22321",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22321"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22321"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1277"
      }
    ]
  },
  "id": "VAR-202103-0520",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.47662309363636357
  },
  "last_update_date": "2023-12-18T14:00:12.591000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20210210-01-uaf",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en"
      },
      {
        "title": "Huawei Repair measures for resource management errors and vulnerabilities in multiple products",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=145149"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1277"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.0
      },
      {
        "problemtype": "Use of freed memory (CWE-416) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22321"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22321"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/416.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22321"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22321"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1277"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22321"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22321"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1277"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22321"
      },
      {
        "date": "2021-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      },
      {
        "date": "2021-03-22T20:15:17.613000",
        "db": "NVD",
        "id": "CVE-2021-22321"
      },
      {
        "date": "2021-03-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1277"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22321"
      },
      {
        "date": "2021-11-25T06:44:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      },
      {
        "date": "2021-03-24T20:32:07.130000",
        "db": "NVD",
        "id": "CVE-2021-22321"
      },
      {
        "date": "2021-08-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1277"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1277"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Huawei\u00a0 Product Free Memory Usage Vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004609"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1277"
      }
    ],
    "trust": 0.6
  }
}

var-202104-0440
Vulnerability from variot

There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product include some versions of IPS Module, NGFW Module, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202104-0440",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6000e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "ips6000e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22312"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000e_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6000e_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6000e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips6000e_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips6000e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22312"
      }
    ]
  },
  "cve": "CVE-2021-22312",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "id": "CVE-2021-22312",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-22312",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202102-1033",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-22312",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22312"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22312"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1033"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product include some versions of IPS Module, NGFW Module, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22312"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22312"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-22312",
        "trust": 1.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1033",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22312",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22312"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22312"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1033"
      }
    ]
  },
  "id": "VAR-202104-0440",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.42292378875000003
  },
  "last_update_date": "2023-12-18T13:01:19.820000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "A variety of Huawei products Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=142806"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1033"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22312"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-en"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22312"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210210-01-memoryleak-cn"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/401.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22312"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22312"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1033"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22312"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22312"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1033"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-04-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22312"
      },
      {
        "date": "2021-04-08T19:15:12.727000",
        "db": "NVD",
        "id": "CVE-2021-22312"
      },
      {
        "date": "2021-02-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1033"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-04-20T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22312"
      },
      {
        "date": "2021-04-20T19:11:13.140000",
        "db": "NVD",
        "id": "CVE-2021-22312"
      },
      {
        "date": "2021-04-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1033"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1033"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple Huawei products Buffer error vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1033"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1033"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0811
Vulnerability from variot

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0811",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c50spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc201"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc009"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc102"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc700"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc050"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc600"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc090"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc601"
      },
      {
        "model": "ap2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      }
    ]
  },
  "cve": "CVE-2019-5257",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5257",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5257",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5257",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-540",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5257",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "id": "VAR-201912-0811",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.466304068
  },
  "last_update_date": "2023-12-18T12:35:53.562000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20191211-01-ssp",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "title": "Multiple Huawei Product resource management error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105902"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5257"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5257"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "date": "2019-12-13T23:15:11.910000",
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      },
      {
        "date": "2019-12-26T20:34:21.443000",
        "db": "NVD",
        "id": "CVE-2019-5257"
      },
      {
        "date": "2020-08-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Classic buffer overflow vulnerability in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013453"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-540"
      }
    ],
    "trust": 0.6
  }
}

var-202111-0885
Vulnerability from variot

There is a weak secure algorithm vulnerability in Huawei products. A weak secure algorithm is used in a module. Attackers can exploit this vulnerability by capturing and analyzing the messages between devices to obtain information. This can lead to information leak.Affected product versions include: IPS Module V500R005C00SPC100, V500R005C00SPC200; NGFW Module V500R005C00SPC100, V500R005C00SPC200; Secospace USG6300 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6600 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; USG9500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200. plural Huawei The product contains vulnerabilities in the use of cryptographic algorithms.Information may be obtained

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202111-0885",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22356"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22356"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vulnerability was discovered by Huawei\u0027s internal testing",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-2094"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2021-22356",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2021-22356",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-22356",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-22356",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202105-2094",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-2094"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is a weak secure algorithm vulnerability in Huawei products. A weak secure algorithm is used in a module. Attackers can exploit this vulnerability by capturing and analyzing the messages between devices to obtain information. This can lead to information leak.Affected product versions include: IPS Module V500R005C00SPC100, V500R005C00SPC200; NGFW Module V500R005C00SPC100, V500R005C00SPC200; Secospace USG6300 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; Secospace USG6600 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200; USG9500 V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, V500R005C00SPC100, V500R005C00SPC200. plural Huawei The product contains vulnerabilities in the use of cryptographic algorithms.Information may be obtained",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22356"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-22356",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-015659",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-2094",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-2094"
      }
    ]
  },
  "id": "VAR-202111-0885",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.41233864
  },
  "last_update_date": "2023-12-18T11:57:02.198000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20210512-01-infomationleak",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en"
      },
      {
        "title": "Fixing measures for vulnerabilities in encryption issues of many Huawei products",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=170393"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-2094"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-327",
        "trust": 1.0
      },
      {
        "problemtype": "Use of incomplete or dangerous cryptographic algorithms (CWE-327) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22356"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22356"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210512-01-infomationleak-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-2094"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-2094"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-11-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      },
      {
        "date": "2021-11-23T16:15:08.633000",
        "db": "NVD",
        "id": "CVE-2021-22356"
      },
      {
        "date": "2021-05-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-2094"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-11-29T02:13:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      },
      {
        "date": "2021-11-29T16:48:35.053000",
        "db": "NVD",
        "id": "CVE-2021-22356"
      },
      {
        "date": "2021-12-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-2094"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-2094"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Huawei\u00a0 Vulnerabilities in the use of cryptographic algorithms in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-015659"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "encryption problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-2094"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0604
Vulnerability from variot

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain process reboot. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500;USG9500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0604",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-984"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1875"
      }
    ]
  },
  "cve": "CVE-2020-1875",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002390",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002390",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1875",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002390",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-984",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-984"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain process reboot. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500;USG9500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1875"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1875",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002390",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-984",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-984"
      }
    ]
  },
  "id": "VAR-202002-0604",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T11:58:49.348000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200219-01-wildpointer",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111202"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-984"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-824",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1875"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1875"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1875"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-01-wildpointer-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-984"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-984"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      },
      {
        "date": "2020-02-28T19:15:11.967000",
        "db": "NVD",
        "id": "CVE-2020-1875"
      },
      {
        "date": "2020-02-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-984"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      },
      {
        "date": "2020-03-04T15:10:36.570000",
        "db": "NVD",
        "id": "CVE-2020-1875"
      },
      {
        "date": "2020-03-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-984"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-984"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product vulnerabilities to access to uninitialized pointers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002390"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-984"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0599
Vulnerability from variot

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause certain process reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an uninitialized pointer access vulnerability.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0599",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1874"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-986"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1874"
      }
    ]
  },
  "cve": "CVE-2020-1874",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 4.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002328",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 4.4,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002328",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1874",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002328",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-986",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1874"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-986"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause certain process reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an uninitialized pointer access vulnerability.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1874"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1874",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002328",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-986",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1874"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-986"
      }
    ]
  },
  "id": "VAR-202002-0599",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:33:11.330000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200219-02-invalidpointer",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111070"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-986"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-824",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1874"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1874"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1874"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-02-invalidpointer-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1874"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-986"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1874"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-986"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      },
      {
        "date": "2020-02-28T19:15:11.890000",
        "db": "NVD",
        "id": "CVE-2020-1874"
      },
      {
        "date": "2020-02-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-986"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      },
      {
        "date": "2020-03-03T22:06:41.443000",
        "db": "NVD",
        "id": "CVE-2020-1874"
      },
      {
        "date": "2020-03-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-986"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-986"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  HUAWEI Product vulnerabilities to access to uninitialized pointers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002328"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-986"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0548
Vulnerability from variot

The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0548",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r001c30"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c0"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 9030",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "espace u1981 v200r003c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "vp9660 v200r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15335"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15335"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-15335",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15335",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-37972",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-106147",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15335",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-15335",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37972",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-065",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-106147",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15335"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15335"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106147"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-15335",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012481",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-065",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37972",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-106147",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15335"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ]
  },
  "id": "VAR-201802-0548",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106147"
      }
    ],
    "trust": 1.575048533968254
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:50:54.479000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171201-01-sip",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37972)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111627"
      },
      {
        "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76893"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15335"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15335"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15335"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15335"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15335"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106147"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      },
      {
        "date": "2018-02-15T16:29:00.517000",
        "db": "NVD",
        "id": "CVE-2017-15335"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37972"
      },
      {
        "date": "2018-02-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106147"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      },
      {
        "date": "2018-02-27T15:18:38.527000",
        "db": "NVD",
        "id": "CVE-2017-15335"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012481"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-065"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0450
Vulnerability from variot

IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China's Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0450",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc301"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17156"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-317"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17156"
      }
    ]
  },
  "cve": "CVE-2017-17156",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17156",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108150",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17156",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17156",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-317",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108150",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17156"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-317"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China\u0027s Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17156"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108150"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17156",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012419",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-317",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-108150",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17156"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-317"
      }
    ]
  },
  "id": "VAR-201802-0450",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108150"
      }
    ],
    "trust": 0.52292378875
  },
  "last_update_date": "2023-12-18T13:43:50.512000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-ikev2",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17156"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17156"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17156"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17156"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-317"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-108150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17156"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-317"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108150"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      },
      {
        "date": "2018-02-15T16:29:01.877000",
        "db": "NVD",
        "id": "CVE-2017-17156"
      },
      {
        "date": "2017-12-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-317"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108150"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      },
      {
        "date": "2018-02-24T21:46:22.517000",
        "db": "NVD",
        "id": "CVE-2017-17156"
      },
      {
        "date": "2018-02-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-317"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-317"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability related to input validation in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012419"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-317"
      }
    ],
    "trust": 0.6
  }
}

var-202011-0598
Vulnerability from variot

There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60. plural Huawei The product contains unspecified vulnerabilities.Denial of service (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202011-0598",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1847"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1847"
      }
    ]
  },
  "cve": "CVE-2020-1847",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2020-1847",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2020-1847",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1847",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202011-1384",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-1847",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1847"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1847"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1384"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60. plural Huawei The product contains unspecified vulnerabilities.Denial of service (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1847"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1847"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1847",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013580",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1384",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1847",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1847"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1847"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1384"
      }
    ]
  },
  "id": "VAR-202011-0598",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.4105937933333334
  },
  "last_update_date": "2023-12-18T13:42:45.103000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20201111-02-dos",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en"
      },
      {
        "title": "Repair measures for security vulnerabilities in many Huawei products",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=135465"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1384"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "Lack of information (CWE-noinfo) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1847"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-dos-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1847"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1847"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1847"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1384"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1847"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1847"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1384"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-11-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-1847"
      },
      {
        "date": "2021-07-08T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      },
      {
        "date": "2020-11-13T15:15:12.283000",
        "db": "NVD",
        "id": "CVE-2020-1847"
      },
      {
        "date": "2020-11-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202011-1384"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-11-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-1847"
      },
      {
        "date": "2021-07-08T07:56:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      },
      {
        "date": "2020-11-30T13:23:07.750000",
        "db": "NVD",
        "id": "CVE-2020-1847"
      },
      {
        "date": "2021-07-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202011-1384"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1384"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Huawei\u00a0 Product vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013580"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1384"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0418
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0418",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      }
    ]
  },
  "cve": "CVE-2017-17254",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17254",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08041",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108258",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17254",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17254",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08041",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1394",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108258",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17254",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "id": "VAR-201804-0418",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:02:25.213000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei patch H323 protocol null pointer reference vulnerability (CNVD-2018-08041)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126619"
      },
      {
        "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79676"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17254"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17254"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "date": "2018-04-24T15:29:00.463000",
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08041"
      },
      {
        "date": "2018-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108258"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      },
      {
        "date": "2018-06-04T14:24:15.660000",
        "db": "NVD",
        "id": "CVE-2017-17254"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei In product  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013343"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1394"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0443
Vulnerability from variot

Huawei Secospace USG6600 V500R001C30SPC100 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by executing some commands. The attacker can exploit this vulnerability to cause a denial of service. Huawei Secospace USG6600 Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei Secospace USG6600 is a firewall product of Huawei in China. There is a security vulnerability in Huawei Secospace USG6600 V500R001C30SPC100 version

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0443",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17163"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-487"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17163"
      }
    ]
  },
  "cve": "CVE-2017-17163",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17163",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-108158",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17163",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17163",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-487",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108158",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108158"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17163"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-487"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Secospace USG6600 V500R001C30SPC100 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by executing some commands. The attacker can exploit this vulnerability to cause a denial of service. Huawei Secospace USG6600 Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei Secospace USG6600 is a firewall product of Huawei in China. There is a security vulnerability in Huawei Secospace USG6600 V500R001C30SPC100 version",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17163"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108158"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17163",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012461",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-487",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-108158",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108158"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17163"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-487"
      }
    ]
  },
  "id": "VAR-201802-0443",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108158"
      }
    ],
    "trust": 0.43392662000000004
  },
  "last_update_date": "2023-12-18T12:50:54.579000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171213-01-firewall",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-firewall-en"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108158"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17163"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-firewall-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17163"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17163"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108158"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17163"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-487"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-108158"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17163"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-487"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108158"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      },
      {
        "date": "2018-02-15T16:29:02.157000",
        "db": "NVD",
        "id": "CVE-2017-17163"
      },
      {
        "date": "2017-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-487"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108158"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      },
      {
        "date": "2018-02-26T15:20:35.797000",
        "db": "NVD",
        "id": "CVE-2017-17163"
      },
      {
        "date": "2018-02-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-487"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-487"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Secospace USG6600 Buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012461"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-487"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0579
Vulnerability from variot

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Dangling pointer dereference vulnerability. An authenticated attacker may do some special operations in the affected products in some special scenarios to exploit the vulnerability. Due to improper race conditions of different operations, successful exploit will lead to Dangling pointer dereference, causing some service abnormal. plural Huawei In the product NULL Pointer dereference vulnerabilityService operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0579",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1814"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1814"
      }
    ]
  },
  "cve": "CVE-2020-1814",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.5,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 3.5,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002088",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.6,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002088",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1814",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002088",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-739",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-739"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Dangling pointer dereference vulnerability. An authenticated attacker may do some special operations in the affected products in some special scenarios to exploit the vulnerability. Due to improper race conditions of different operations, successful exploit will lead to Dangling pointer dereference, causing some service abnormal. plural Huawei In the product NULL Pointer dereference vulnerabilityService operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1814"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1814",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002088",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-739",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-739"
      }
    ]
  },
  "id": "VAR-202002-0579",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:52:03.018000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200212-01-firewall",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=109995"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-739"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-362",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-476",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1814"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-firewall-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1814"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1814"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200212-03-firewall-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-739"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-739"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      },
      {
        "date": "2020-02-18T02:15:10.703000",
        "db": "NVD",
        "id": "CVE-2020-1814"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-739"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2020-1814"
      },
      {
        "date": "2021-08-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-739"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-739"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei In the product  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002088"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-739"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0618
Vulnerability from variot

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the access control to be bypassed, and attackers can directly access the Internet. NIP6800 , Secospace USG6600 , USG9500 There is an input verification vulnerability in.Information may be tampered with

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0618",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1860"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-990"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1860"
      }
    ]
  },
  "cve": "CVE-2020-1860",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002387",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002387",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1860",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002387",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-990",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1860"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-990"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the access control to be bypassed, and attackers can directly access the Internet. NIP6800 , Secospace USG6600 , USG9500 There is an input verification vulnerability in.Information may be tampered with",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1860"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1860",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002387",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-990",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1860"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-990"
      }
    ]
  },
  "id": "VAR-202002-0618",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T12:49:50.677000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200219-02-firewall",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en"
      },
      {
        "title": "Multiple Huawei Product input verification error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111203"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-990"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1860"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-firewall-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1860"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1860"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-02-firewall-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1860"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-990"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1860"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-990"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      },
      {
        "date": "2020-02-28T19:15:11.437000",
        "db": "NVD",
        "id": "CVE-2020-1860"
      },
      {
        "date": "2020-02-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-990"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2020-1860"
      },
      {
        "date": "2020-03-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-990"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-990"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product input verification vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002387"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-990"
      }
    ],
    "trust": 0.6
  }
}

var-202001-0173
Vulnerability from variot

Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. plural Huawei The product contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state. Huawei CloudEngine 6800 is a 6800 series 10 Gigabit Ethernet switch for data centers in China's Huawei.

There are security vulnerabilities in Huawei CloudEngine 12800 200R003C00, 200R005C00, and 200R005C10. An attacker could use this vulnerability to connect to an affected device and execute commands

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202001-0173",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c02"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r011c00"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c01"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c01"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c50"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "cloudengine v200r003c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v200r005c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v200r005c10",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5304"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vulnerability was discovered by Huawei internal testing.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-5304",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5304",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-33612",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5304",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5304",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-33612",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201909-890",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. plural Huawei The product contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state. Huawei CloudEngine 6800 is a 6800 series 10 Gigabit Ethernet switch for data centers in China\u0027s Huawei. \n\nThere are security vulnerabilities in Huawei CloudEngine 12800 200R003C00, 200R005C00, and 200R005C10. An attacker could use this vulnerability to connect to an affected device and execute commands",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5304"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5304",
        "trust": 3.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001035",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-33612",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-890",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ]
  },
  "id": "VAR-202001-0173",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      }
    ],
    "trust": 1.1931409807692308
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:23:27.887000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200102-01-buffer",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en"
      },
      {
        "title": "Patch for Huawei CloudEngine 6800 Improper Authentication Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/182793"
      },
      {
        "title": "Huawei CloudEngine 6800 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=98415"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5304"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5304"
      },
      {
        "trust": 1.2,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190918-01-authentication-cn"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5304"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200102-01-buffer-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-29T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      },
      {
        "date": "2020-01-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      },
      {
        "date": "2020-01-03T15:15:11.993000",
        "db": "NVD",
        "id": "CVE-2019-5304"
      },
      {
        "date": "2019-09-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-29T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-33612"
      },
      {
        "date": "2020-01-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      },
      {
        "date": "2020-01-09T16:19:49.077000",
        "db": "NVD",
        "id": "CVE-2019-5304"
      },
      {
        "date": "2020-01-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Classic buffer overflow vulnerability in product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001035"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-890"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0417
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0417",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      }
    ]
  },
  "cve": "CVE-2017-17255",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17255",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08040",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108259",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17255",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17255",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08040",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1393",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108259",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17255",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "id": "VAR-201804-0417",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:18:57.916000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei\u0027s multiple products H323 protocol null pointer reference vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126621"
      },
      {
        "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79675"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17255"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17255"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "date": "2018-04-24T15:29:00.527000",
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08040"
      },
      {
        "date": "2018-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108259"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      },
      {
        "date": "2018-06-04T14:08:36.563000",
        "db": "NVD",
        "id": "CVE-2017-17255"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei In product  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013344"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1393"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0607
Vulnerability from variot

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices. NIP6800 , Secospace USG6600 , USG9500 Exists in a resource exhaustion vulnerability.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0607",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "oceanstor 5310",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r007c60spc100"
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1881"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1881"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_5310_firmware:v500r007c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_5310:5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1881"
      }
    ]
  },
  "cve": "CVE-2020-1881",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002330",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2020-1881",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002330",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1881",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002330",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-988",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-1881",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1881"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1881"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-988"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices. NIP6800 , Secospace USG6600 , USG9500 Exists in a resource exhaustion vulnerability.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1881"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1881"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1881",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002330",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-988",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-1881",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1881"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1881"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-988"
      }
    ]
  },
  "id": "VAR-202002-0607",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:43:03.209000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200219-02-resource",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en"
      },
      {
        "title": "Multiple Huawei Product resource management error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111071"
      },
      {
        "title": "Huawei Security Advisories: Security Advisory - Resource Management Error Vulnerability on Some Huawei Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=dbf36f1b089a0177ae1ec6b7132367d9"
      },
      {
        "title": "Huawei Security Advisories: Security Advisory - Invalid Pointer Access Vulnerability in Huawei OceanStor Product",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=e8086e273eb515ee58f0a0b4efb29baf"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1881"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-988"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-400",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1881"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200429-01-invalidpointer-en"
      },
      {
        "trust": 1.7,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1881"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1881"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-02-resource-cn"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/400.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/176514"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1881"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1881"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-988"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2020-1881"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1881"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-988"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-02-28T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-1881"
      },
      {
        "date": "2020-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      },
      {
        "date": "2020-02-28T19:15:12.170000",
        "db": "NVD",
        "id": "CVE-2020-1881"
      },
      {
        "date": "2020-02-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-988"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-1881"
      },
      {
        "date": "2020-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      },
      {
        "date": "2022-04-22T19:02:02.113000",
        "db": "NVD",
        "id": "CVE-2020-1881"
      },
      {
        "date": "2022-04-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-988"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-988"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  HUAWEI Product exhaustion vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002330"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-988"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0531
Vulnerability from variot

The Common Open Policy Service Protocol (COPS) module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50 haa a buffer overflow vulnerability. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted message to the affected products. The vulnerability is due to insufficient input validation of the message, which could result in a buffer overflow. Successful exploit may cause some services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal. IPSModule is an intrusion prevention and intrusion detection product. NGFWModule is a firewall product. The vulnerability stems from the program failing to perform boundary detection on the data entered in the message. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 version, V500R002C10 version; NIP6300, etc

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0531",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15350"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15350"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-15350",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15350",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-37842",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-106164",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15350",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-15350",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37842",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-686",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-106164",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106164"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15350"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Common Open Policy Service Protocol (COPS) module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50 haa a buffer overflow vulnerability. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted message to the affected products. The vulnerability is due to insufficient input validation of the message, which could result in a buffer overflow. Successful exploit may cause some services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal. IPSModule is an intrusion prevention and intrusion detection product. NGFWModule is a firewall product. The vulnerability stems from the program failing to perform boundary detection on the data entered in the message. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 version, V500R002C10 version; NIP6300, etc",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106164"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-15350",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012414",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-686",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37842",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-106164",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106164"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15350"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ]
  },
  "id": "VAR-201802-0531",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106164"
      }
    ],
    "trust": 1.5689144809090907
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:48:21.826000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-buffer",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer"
      },
      {
        "title": "Various Huawei product CommonOpenPolicyServiceProtocol module buffer error vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111421"
      },
      {
        "title": "Multiple Huawei product Common Open Policy Service Protocol Fixes for module buffer error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77224"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106164"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15350"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15350"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15350"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-buffer-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106164"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15350"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106164"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15350"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106164"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      },
      {
        "date": "2018-02-15T16:29:01.250000",
        "db": "NVD",
        "id": "CVE-2017-15350"
      },
      {
        "date": "2017-12-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37842"
      },
      {
        "date": "2018-02-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106164"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      },
      {
        "date": "2018-02-24T18:56:12.483000",
        "db": "NVD",
        "id": "CVE-2017-15350"
      },
      {
        "date": "2017-12-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012414"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-686"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0612
Vulnerability from variot

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a vulnerability that a memory management error exists when IPSec Module handing a specific message. This causes 1 byte out-of-bound read, compromising normal service. plural Huawei The product contains an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei USG9500 is a Huawei firewall device. A remote attacker can use this vulnerability to submit a special request that can cause the application to crash or restart

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0612",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500 v500r001c30spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c60spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1830"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1830"
      }
    ]
  },
  "cve": "CVE-2020-1830",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002087",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-16509",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002087",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1830",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002087",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-16509",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-735",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1830"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-735"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a vulnerability that a memory management error exists when IPSec Module handing a specific message. This causes 1 byte out-of-bound read, compromising normal service. plural Huawei The product contains an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei USG9500 is a Huawei firewall device. A remote attacker can use this vulnerability to submit a special request that can cause the application to crash or restart",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1830"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1830",
        "trust": 3.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002087",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-16509",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-735",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1830"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-735"
      }
    ]
  },
  "id": "VAR-202002-0612",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      }
    ],
    "trust": 0.927402875
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:01:53.712000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200212-04-ipsec",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en"
      },
      {
        "title": "Patch for Huawei USG9500 IPSec Buffer Overflow Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/208097"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 IPSec Fixes for module buffer error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110211"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-735"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1830"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1830"
      },
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-04-ipsec-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1830"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200212-04-ipsec-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1830"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-735"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1830"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-735"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      },
      {
        "date": "2020-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      },
      {
        "date": "2020-02-18T00:15:11.400000",
        "db": "NVD",
        "id": "CVE-2020-1830"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-735"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-16509"
      },
      {
        "date": "2020-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      },
      {
        "date": "2020-02-20T19:37:59.400000",
        "db": "NVD",
        "id": "CVE-2020-1830"
      },
      {
        "date": "2020-12-31T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-735"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-735"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Out-of-bounds read vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002087"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-735"
      }
    ],
    "trust": 0.6
  }
}

var-201704-0425
Vulnerability from variot

The security policy processing module in Huawei Secospace USG6300 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6500 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6600 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200 allows authenticated attackers to setup a specific security policy into the devices, causing a buffer overflow and crashing the system. Huawei Secospace is a terminal security management system. A buffer overflow vulnerability exists in multiple Huawei Secospace products. Because the user does not perform a boundary check on the data copied by the user, the attacker can exploit the vulnerability to restart the affected device, resulting in a denial of service condition and possibly executing arbitrary code. Attackers can exploit this issue to reboot the affected device to cause denial-of-service conditions. Due to the nature of this issue, arbitrary code execution may be possible but this has not been confirmed. Huawei Secospace USG6300 etc. are the firewalls of China Huawei (Huawei). The following products and versions are affected: Huawei Secospace USG6300 V500R001C20SPC100 Version, V500R001C20SPC101 Version, V500R001C20SPC200 Version; Secospace USG6500 USG6300 V500R001C20SPC100 Version, V500R001C20SPC101 Version, V500R001C20SPC200 Version; Secospace USG6600 V500R001C20SPC100 Version, V500R001C20SPC101 Version, V500R001C20SPC200 Version

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0425",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300 v500r001c20spc100",
        "scope": null,
        "trust": 0.9,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20spc101",
        "scope": null,
        "trust": 0.9,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20spc200",
        "scope": null,
        "trust": 0.9,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20spc100",
        "scope": null,
        "trust": 0.9,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20spc101",
        "scope": null,
        "trust": 0.9,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20spc200",
        "scope": null,
        "trust": 0.9,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20spc100",
        "scope": null,
        "trust": 0.9,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20spc101",
        "scope": null,
        "trust": 0.9,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20spc200",
        "scope": null,
        "trust": 0.9,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20spc300",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20spc300",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20spc300",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      },
      {
        "db": "BID",
        "id": "94538"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-650"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8802"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "94538"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-8802",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 6.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8802",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-11668",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "id": "VHN-97622",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8802",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8802",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11668",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-650",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97622",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-650"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The security policy processing module in Huawei Secospace USG6300 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6500 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6600 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200 allows authenticated attackers to setup a specific security policy into the devices, causing a buffer overflow and crashing the system. Huawei Secospace is a terminal security management system. A buffer overflow vulnerability exists in multiple Huawei Secospace products. Because the user does not perform a boundary check on the data copied by the user, the attacker can exploit the vulnerability to restart the affected device, resulting in a denial of service condition and possibly executing arbitrary code. \nAttackers can exploit this issue to reboot the affected device to cause  denial-of-service conditions. Due to the nature of this issue, arbitrary  code execution may be possible but this has not been confirmed. Huawei Secospace USG6300 etc. are the firewalls of China Huawei (Huawei). The following products and versions are affected: Huawei Secospace USG6300 V500R001C20SPC100 Version, V500R001C20SPC101 Version, V500R001C20SPC200 Version; Secospace USG6500 USG6300 V500R001C20SPC100 Version, V500R001C20SPC101 Version, V500R001C20SPC200 Version; Secospace USG6600 V500R001C20SPC100 Version, V500R001C20SPC101 Version, V500R001C20SPC200 Version",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8802"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      },
      {
        "db": "BID",
        "id": "94538"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97622"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8802",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "94538",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008214",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-650",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11668",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-97622",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97622"
      },
      {
        "db": "BID",
        "id": "94538"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-650"
      }
    ]
  },
  "id": "VAR-201704-0425",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97622"
      }
    ],
    "trust": 1.3652770966666665
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:04:19.766000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20161125-01-usg",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161125-01-usg-en"
      },
      {
        "title": "Patch for buffer overflow vulnerability in multiple HuaweiSecospace products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/84654"
      },
      {
        "title": "Multiple Huawei Secospace Repair measures for firewall product buffer overflow vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66066"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-650"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97622"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8802"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161125-01-usg-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/94538"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8802"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8802"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97622"
      },
      {
        "db": "BID",
        "id": "94538"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-650"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97622"
      },
      {
        "db": "BID",
        "id": "94538"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-650"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      },
      {
        "date": "2017-04-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97622"
      },
      {
        "date": "2016-11-25T00:00:00",
        "db": "BID",
        "id": "94538"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      },
      {
        "date": "2017-04-02T20:59:01.937000",
        "db": "NVD",
        "id": "CVE-2016-8802"
      },
      {
        "date": "2016-11-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-650"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11668"
      },
      {
        "date": "2017-04-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97622"
      },
      {
        "date": "2016-12-20T01:02:00",
        "db": "BID",
        "id": "94538"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      },
      {
        "date": "2017-04-05T19:52:42.207000",
        "db": "NVD",
        "id": "CVE-2016-8802"
      },
      {
        "date": "2016-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-650"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-650"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Secospace USG Buffer overflow vulnerability in product security policy execution module",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008214"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-650"
      }
    ],
    "trust": 0.6
  }
}

var-202103-0514
Vulnerability from variot

There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions include: NIP6300 versions V500R001C00,V500R001C20,V500R001C30;NIP6600 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6300 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6500 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6600 versions V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80;USG9500 versions V500R005C00,V500R005C10

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0514",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22310"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22310"
      }
    ]
  },
  "cve": "CVE-2021-22310",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.1,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2021-22310",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.4,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-22310",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-22310",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202102-338",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-338"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions include: NIP6300 versions V500R001C00,V500R001C20,V500R001C30;NIP6600 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6300 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6500 versions V500R001C00,V500R001C20,V500R001C30;Secospace USG6600 versions V500R001C00,V500R001C20,V500R001C30,V500R001C50,V500R001C60,V500R001C80;USG9500 versions V500R005C00,V500R005C10",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22310"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22310"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-22310",
        "trust": 3.3
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010256",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-338",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22310",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22310"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-338"
      }
    ]
  },
  "id": "VAR-202103-0514",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.4105937933333334
  },
  "last_update_date": "2023-12-18T14:04:24.202000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20210203-01-plaintextlog",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en"
      },
      {
        "title": "Repair measures for multiple Huawei product information leaks",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=140560"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-338"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-532",
        "trust": 1.0
      },
      {
        "problemtype": "Information leakage from log files (CWE-532) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22310"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22310"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210203-01-plaintextlog-cn"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/196182"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22310"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-338"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22310"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-338"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22310"
      },
      {
        "date": "2022-06-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      },
      {
        "date": "2021-03-22T19:15:11.773000",
        "db": "NVD",
        "id": "CVE-2021-22310"
      },
      {
        "date": "2021-02-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-338"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22310"
      },
      {
        "date": "2022-06-28T06:51:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      },
      {
        "date": "2021-03-26T19:45:36.907000",
        "db": "NVD",
        "id": "CVE-2021-22310"
      },
      {
        "date": "2021-07-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-338"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-338"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Huawei\u00a0 Vulnerability related to information leakage from log files in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010256"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "log information leak",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-338"
      }
    ],
    "trust": 0.6
  }
}

var-202007-0476
Vulnerability from variot

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200, etc. are all enterprise routers of China's Huawei (Huawei) company

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0476",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c50",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc700"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc800"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600t"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc400b001"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcb00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc400"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcf00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03b012sp16"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcc00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03b013sp02"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc201t"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc206t"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc102t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc400"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph309"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc209t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc702t"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc100b015t"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc200"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03lgwl01spc100"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc701t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph309"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc300"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc300"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spcb00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc400"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc600"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd01t"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc200"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc300"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcj00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spci00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03b013sp04"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd04t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900t"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc600"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc103t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc201b023t"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02spc100"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc100"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00spc200t"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc400t"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc207t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc404t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd05t"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03b013sp03"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spca00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc800t"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spch00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph309"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc700"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc402t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01spc500"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc700"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc104t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca00"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spcb00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc101tb015"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc200"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01spc100"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc206t"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc900"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc600"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc500"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc502"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc200"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc203t"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03lgwl01spc100b012"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca02t"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc800"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc800pwe"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc100"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spca00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc500"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcc00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc202b025t"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc401t"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00spc200"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc700"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc201t"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc403t"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc500"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc205t"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc405t"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc203t"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc300"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc102"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc700t"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc300"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc100"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00spc301t"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20spc300"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc400"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spce00"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd03t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spce01t"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc400"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc800"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph702"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc900"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc204t"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc100"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01sph703"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10spc100t"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc208t"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb01t"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02spc200"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd00t"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc600"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc001t"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200t"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc200"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc800"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spca00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc900"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03b012sp15"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc101"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c10"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcg00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc103"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc200"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc400"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc100"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca00t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20lcrw01t"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spcc00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc300"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01spc500t"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd02t"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc400"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc901t"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc703t"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc800"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00spc300t"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spca00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc600"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc200b022t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10t"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc101b001t"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca01t"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc500t"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10spc100"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03b015sp03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02spc100"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc300t"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcd00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00t"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r003c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc101b001t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc102",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc103",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc201t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r006c12",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c16pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r006c11",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c12",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c15",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c16",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c17",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00spc700",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00spcb00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00spc700",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00spcb00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00spcb00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10spc400",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc700",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc800",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spca00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spcb00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10spc800",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v100r001c20spc700",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r007c00spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r006c10spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01spc500t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01spc700",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01spca00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r001c01spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r001c01spc400",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r001c01spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r001c01spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r001c01sph703",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r003c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r003c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r003c00spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01spc800pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02spc300t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02spc400",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30spc100b015t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30spc101",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30spc101tb015",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30spc102t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19415"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19415"
      }
    ]
  },
  "cve": "CVE-2019-19415",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-015759",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-52408",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-015759",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19415",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2019-015759",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-52408",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-385",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19415"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-385"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200, etc. are all enterprise routers of China\u0027s Huawei (Huawei) company",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19415"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19415",
        "trust": 3.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015759",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-52408",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-385",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19415"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-385"
      }
    ]
  },
  "id": "VAR-202007-0476",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      }
    ],
    "trust": 1.5390942141968909
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:35:28.013000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200115-01-sip",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
      },
      {
        "title": "Patch for Input verification vulnerabilities in multiple Huawei products (CNVD-2020-52408)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/234367"
      },
      {
        "title": "Multiple Huawei Product input verification error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123633"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-385"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.8
      },
      {
        "problemtype": "CWE-119",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19415"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19415"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19415"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19415"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-385"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19415"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-385"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-09-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      },
      {
        "date": "2020-08-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      },
      {
        "date": "2020-07-08T17:15:09.513000",
        "db": "NVD",
        "id": "CVE-2019-19415"
      },
      {
        "date": "2020-07-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-385"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-09-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-52408"
      },
      {
        "date": "2020-08-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2019-19415"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-385"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-385"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product input verification vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015759"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-385"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0547
Vulnerability from variot

The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0547",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c0"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 9030",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ips module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15334"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15334"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-15334",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15334",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-37971",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-106146",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15334",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-15334",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37971",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-064",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-106146",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106146"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15334"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15334"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106146"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-15334",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012480",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-064",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37971",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-106146",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106146"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15334"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ]
  },
  "id": "VAR-201802-0547",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106146"
      }
    ],
    "trust": 1.5724030307936507
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:44:11.937000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171201-01-sip",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "title": "Patches for multiple Huawei product SIP backup module buffer overflow vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111625"
      },
      {
        "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76892"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106146"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15334"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15334"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15334"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106146"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15334"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106146"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15334"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106146"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      },
      {
        "date": "2018-02-15T16:29:00.470000",
        "db": "NVD",
        "id": "CVE-2017-15334"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37971"
      },
      {
        "date": "2018-02-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106146"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      },
      {
        "date": "2018-02-27T15:25:08.907000",
        "db": "NVD",
        "id": "CVE-2017-15334"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012480"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-064"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0610
Vulnerability from variot

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is an input verification vulnerability in.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0610",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1828"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1828"
      }
    ]
  },
  "cve": "CVE-2020-1828",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002152",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002152",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1828",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002152",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-737",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1828"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-737"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is an input verification vulnerability in.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1828"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1828",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002152",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-737",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1828"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-737"
      }
    ]
  },
  "id": "VAR-202002-0610",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:18:22.968000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200212-01-ipsec",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 IPSec Fixes for module input validation error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110213"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-737"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.8
      },
      {
        "problemtype": "CWE-125",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1828"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1828"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1828"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200212-01-ipsec-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1828"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-737"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1828"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-737"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      },
      {
        "date": "2020-02-17T20:15:11.523000",
        "db": "NVD",
        "id": "CVE-2020-1828"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-737"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2020-1828"
      },
      {
        "date": "2020-12-31T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-737"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-737"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product input verification vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002152"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-737"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0414
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0414",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      }
    ]
  },
  "cve": "CVE-2017-17257",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17257",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08046",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108261",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17257",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17257",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08046",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1391",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108261",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-17257",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17257",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "id": "VAR-201804-0414",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:33:53.041000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Patch for Huawei H323 Protocol Memory Leak Vulnerability (CNVD-2018-08046)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126609"
      },
      {
        "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79673"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-772",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17257"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17257"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/772.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "date": "2018-04-24T15:29:00.617000",
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08046"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108261"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-17257"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-17257"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Resource management vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013346"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1391"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0558
Vulnerability from variot

IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds write vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory write, which may further lead to system exceptions. plural Huawei There are vulnerabilities related to input validation and out-of-bounds writing in the product.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China's Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0558",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc301"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17152"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-321"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17152"
      }
    ]
  },
  "cve": "CVE-2017-17152",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17152",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-108146",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17152",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17152",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-321",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108146",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108146"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17152"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-321"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds write vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory write, which may further lead to system exceptions. plural Huawei There are vulnerabilities related to input validation and out-of-bounds writing in the product.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China\u0027s Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17152"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108146"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17152",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012459",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-321",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-108146",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108146"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17152"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-321"
      }
    ]
  },
  "id": "VAR-201802-0558",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108146"
      }
    ],
    "trust": 0.52292378875
  },
  "last_update_date": "2023-12-18T13:02:47.384000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-ikev2",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-787",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108146"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17152"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17152"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17152"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108146"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17152"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-321"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-108146"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17152"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-321"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108146"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      },
      {
        "date": "2018-02-15T16:29:01.657000",
        "db": "NVD",
        "id": "CVE-2017-17152"
      },
      {
        "date": "2017-12-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-321"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108146"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      },
      {
        "date": "2018-02-26T15:12:15.547000",
        "db": "NVD",
        "id": "CVE-2017-17152"
      },
      {
        "date": "2018-02-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-321"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-321"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability related to input validation in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012459"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-321"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0810
Vulnerability from variot

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0810",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c50spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc201"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc009"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc102"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc700"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc050"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc600"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc090"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc601"
      },
      {
        "model": "ap2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      }
    ]
  },
  "cve": "CVE-2019-5255",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5255",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5255",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5255",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-545",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-5255",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5255",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-5255",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "id": "VAR-201912-0810",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.466304068
  },
  "last_update_date": "2023-12-18T13:07:48.303000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20191211-01-ssp",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "title": "Multiple Huawei Product code issue vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105907"
      },
      {
        "title": "Huawei Security Advisories: Security Advisory - Multiple Vulnerabilities in Some Huawei Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=903aa11a0dd293bf03731771331f6330"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-476",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5255"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5255"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/125.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "date": "2019-12-13T23:15:11.723000",
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-5255"
      },
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      },
      {
        "date": "2020-08-24T17:37:01.140000",
        "db": "NVD",
        "id": "CVE-2019-5255"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei In product  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013455"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-545"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0808
Vulnerability from variot

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0808",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c50spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc201"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc009"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc102"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc700"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc050"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc600"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc090"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc601"
      },
      {
        "model": "ap2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      }
    ]
  },
  "cve": "CVE-2019-5254",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5254",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.6,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5254",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5254",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-546",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5254",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "id": "VAR-201912-0808",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.466304068
  },
  "last_update_date": "2023-12-18T13:01:57.311000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20191211-01-ssp",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105908"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5254"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5254"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "date": "2019-12-13T23:15:11.660000",
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      },
      {
        "date": "2019-12-19T21:11:52.673000",
        "db": "NVD",
        "id": "CVE-2019-5254"
      },
      {
        "date": "2020-08-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product out-of-bounds vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013324"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-546"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0559
Vulnerability from variot

IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a memory leak vulnerability due to memory release failure resulted from insufficient input validation. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China's Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a memory leak vulnerability, which is caused by the program not fully verifying the received packets. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0559",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc301"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17153"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-320"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17153"
      }
    ]
  },
  "cve": "CVE-2017-17153",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17153",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108147",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17153",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17153",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-320",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108147",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17153"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-320"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a memory leak vulnerability due to memory release failure resulted from insufficient input validation. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China\u0027s Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a memory leak vulnerability, which is caused by the program not fully verifying the received packets. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17153"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108147"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17153",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012416",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-320",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-108147",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17153"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-320"
      }
    ]
  },
  "id": "VAR-201802-0559",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108147"
      }
    ],
    "trust": 0.52292378875
  },
  "last_update_date": "2023-12-18T12:29:11.583000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-ikev2",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      },
      {
        "title": "Multiple Huawei product IKEv2 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100241"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-320"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-772",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17153"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17153"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17153"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17153"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-320"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-108147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17153"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-320"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108147"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      },
      {
        "date": "2018-02-15T16:29:01.720000",
        "db": "NVD",
        "id": "CVE-2017-17153"
      },
      {
        "date": "2017-12-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-320"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108147"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-17153"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-320"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-320"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability related to input validation in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012416"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-320"
      }
    ],
    "trust": 0.6
  }
}

var-202101-0288
Vulnerability from variot

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00. plural Huawei The product contains an out-of-bounds read vulnerability.Denial of service (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202101-0288",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s2700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1866"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1866"
      }
    ]
  },
  "cve": "CVE-2020-1866",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.5,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 3.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2020-1866",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2020-1866",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1866",
            "trust": 1.8,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1866"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00. plural Huawei The product contains an out-of-bounds read vulnerability.Denial of service (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1866"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1866",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015376",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1866"
      }
    ]
  },
  "id": "VAR-202101-0288",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.4905852885714285
  },
  "last_update_date": "2023-12-18T13:23:01.096000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200122-09-eudemon",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.0
      },
      {
        "problemtype": "Out-of-bounds read (CWE-125) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1866"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.0,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1866"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1866"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1866"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-09-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      },
      {
        "date": "2021-01-13T23:15:13.367000",
        "db": "NVD",
        "id": "CVE-2020-1866"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-09-17T07:58:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      },
      {
        "date": "2021-01-19T17:12:35.327000",
        "db": "NVD",
        "id": "CVE-2020-1866"
      }
    ]
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Huawei\u00a0 Out-of-bounds read vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015376"
      }
    ],
    "trust": 0.8
  }
}

var-202103-0463
Vulnerability from variot

There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft many specific packets. Successful exploit may cause some services to be abnormal. Affected products include some versions of NGFW Module, NIP6300, NIP6600, NIP6800, Secospace USG6300, Secospace USG6500, Secospace USG6600 and SG9500. plural Huawei The product contains a vulnerability in handling exceptional conditions.Denial of service (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0463",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9213"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9213"
      }
    ]
  },
  "cve": "CVE-2020-9213",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2020-9213",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2020-9213",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-9213",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202102-1035",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-9213",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-9213"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9213"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1035"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft many specific packets. Successful exploit may cause some services to be abnormal. Affected products include some versions of NGFW Module, NIP6300, NIP6600, NIP6800, Secospace USG6300, Secospace USG6500, Secospace USG6600 and SG9500. plural Huawei The product contains a vulnerability in handling exceptional conditions.Denial of service (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9213"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-9213"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-9213",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004608",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1035",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-9213",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-9213"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9213"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1035"
      }
    ]
  },
  "id": "VAR-202103-0463",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.41575419142857145
  },
  "last_update_date": "2023-12-18T12:35:08.622000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20210210-02-dos",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en"
      },
      {
        "title": "Various Huawei product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=142338"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1035"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "Improper handling in exceptional conditions (CWE-755) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9213"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-02-dos-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9213"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210210-02-dos-cn"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/755.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/196610"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-9213"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9213"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1035"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2020-9213"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9213"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1035"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-9213"
      },
      {
        "date": "2021-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      },
      {
        "date": "2021-03-22T18:15:14.370000",
        "db": "NVD",
        "id": "CVE-2020-9213"
      },
      {
        "date": "2021-02-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1035"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-9213"
      },
      {
        "date": "2021-11-25T06:44:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      },
      {
        "date": "2022-07-12T17:42:04.277000",
        "db": "NVD",
        "id": "CVE-2020-9213"
      },
      {
        "date": "2022-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1035"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1035"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Huawei\u00a0 Product vulnerabilities in handling exceptional conditions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004608"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1035"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0529
Vulnerability from variot

Huawei IPS Module V500R001C00, NGFW Module V500R001C00, NIP6300 V500R001C00, NIP6600 V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, USG9500 V500R001C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. are the intrusion prevention and intrusion detection products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. The vulnerability is caused by the program not fully verifying the parameters in the message. The following products and versions are affected: Huawei IPS Module V500R001C00 Version; NGFW Module V500R001C00 Version; NIP6300 V500R001C00 Version; NIP6600 V500R001C00 Version; Secospace USG6300 V500R001C00 Version; Secospace USG6500 V500R001C00 Version; USG9500 V500R001C00 Version

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0529",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c00"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15348"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15348"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-15348",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15348",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-106161",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15348",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-15348",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201711-1146",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-106161",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15348"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei IPS Module V500R001C00, NGFW Module V500R001C00, NIP6300 V500R001C00, NIP6600 V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, USG9500 V500R001C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. are the intrusion prevention and intrusion detection products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. The vulnerability is caused by the program not fully verifying the parameters in the message. The following products and versions are affected: Huawei IPS Module V500R001C00 Version; NGFW Module V500R001C00 Version; NIP6300 V500R001C00 Version; NIP6600 V500R001C00 Version; Secospace USG6300 V500R001C00 Version; Secospace USG6500 V500R001C00 Version; USG9500 V500R001C00 Version",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15348"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106161"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-15348",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012457",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-1146",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-106161",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15348"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ]
  },
  "id": "VAR-201802-0529",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106161"
      }
    ],
    "trust": 0.52292378875
  },
  "last_update_date": "2023-12-18T13:13:58.661000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171129-01-routers",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en"
      },
      {
        "title": "Multiple Huawei Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76801"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15348"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-routers-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15348"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15348"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15348"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-106161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15348"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106161"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      },
      {
        "date": "2018-02-15T16:29:01.143000",
        "db": "NVD",
        "id": "CVE-2017-15348"
      },
      {
        "date": "2017-11-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106161"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      },
      {
        "date": "2018-02-26T14:46:02.137000",
        "db": "NVD",
        "id": "CVE-2017-15348"
      },
      {
        "date": "2017-11-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei There is a vulnerability related to input validation in the product.",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012457"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-1146"
      }
    ],
    "trust": 0.6
  }
}

var-201704-1028
Vulnerability from variot

Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 7800 with software V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 8800 with software V100R006C00; and Secospace USG6600 with software V500R001C00 allow remote unauthenticated attackers to craft specific IPFPM packets to trigger an integer overflow and cause the device to reset. HuaweiCloudEngine12800, CloudEngine5800, CloudEngine6800, CloudEngine7800, and CloudEngine8800 are Huawei switch devices. An integer overflow vulnerability exists in some Huawei switches. Multiple Huawei CloudEngine Products are prone to an integer-overflow vulnerability. Due to the nature of this issue, arbitrary code execution may be possible but this has not been confirmed. Huawei CloudEngine 5800 and others are data center switches of China's Huawei (Huawei). The vulnerability is caused by the fact that the programs do not check specific fields in IPFPM packets. The following products and versions are affected: versions earlier than Huawei CloudEngine 12800 V200R001C00, versions earlier than CloudEngine 5800 V200R001C00, versions earlier than CloudEngine 6800 V200R001C00, versions earlier than CloudEngine 7800 V200R001C00, versions earlier than CloudEngine 8800 V200R001C

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-1028",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r003c10"
      },
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r005c10"
      },
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r003c10"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r003c10"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r005c10"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r005c10"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "cloudengine 7800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "cloudengine 7800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r003c10"
      },
      {
        "model": "cloudengine 7800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "cloudengine 7800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r005c10"
      },
      {
        "model": "cloudengine 7800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "cloudengine 8800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v100r003c10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v100r003c10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v100r003c10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v100r003c10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "8800"
      },
      {
        "model": "cloudengine v100r002c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v100r002c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v100r002c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30spc200",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8800"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "12800"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      },
      {
        "db": "BID",
        "id": "94504"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_7800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_8800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8795"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei",
    "sources": [
      {
        "db": "BID",
        "id": "94504"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8795",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8795",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2016-11666",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-97615",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8795",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8795",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11666",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-662",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97615",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97615"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 7800 with software V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 8800 with software V100R006C00; and Secospace USG6600 with software V500R001C00 allow remote unauthenticated attackers to craft specific IPFPM packets to trigger an integer overflow and cause the device to reset. HuaweiCloudEngine12800, CloudEngine5800, CloudEngine6800, CloudEngine7800, and CloudEngine8800 are Huawei switch devices. An integer overflow vulnerability exists in some Huawei switches. Multiple Huawei CloudEngine Products are prone to an integer-overflow vulnerability. Due to the nature of this issue,  arbitrary code execution may be possible but this has not been  confirmed. Huawei CloudEngine 5800 and others are data center switches of China\u0027s Huawei (Huawei). The vulnerability is caused by the fact that the programs do not check specific fields in IPFPM packets. The following products and versions are affected: versions earlier than Huawei CloudEngine 12800 V200R001C00, versions earlier than CloudEngine 5800 V200R001C00, versions earlier than CloudEngine 6800 V200R001C00, versions earlier than CloudEngine 7800 V200R001C00, versions earlier than CloudEngine 8800 V200R001C",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8795"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      },
      {
        "db": "BID",
        "id": "94504"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97615"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8795",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "94504",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008227",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-662",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11666",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-97615",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97615"
      },
      {
        "db": "BID",
        "id": "94504"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ]
  },
  "id": "VAR-201704-1028",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97615"
      }
    ],
    "trust": 1.4524468733333333
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:57:25.584000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20161123-01-vrp",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-01-vrp-en"
      },
      {
        "title": "Patches for integer overflow vulnerabilities in some Huawei switches",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/84462"
      },
      {
        "title": "Multiple Huawei CloudEngine Product Integer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65936"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-190",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97615"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8795"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-01-vrp-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/94504"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8795"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8795"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20161123-01-vrp-cn"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97615"
      },
      {
        "db": "BID",
        "id": "94504"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97615"
      },
      {
        "db": "BID",
        "id": "94504"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      },
      {
        "date": "2017-04-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97615"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "BID",
        "id": "94504"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      },
      {
        "date": "2017-04-02T20:59:01.797000",
        "db": "NVD",
        "id": "CVE-2016-8795"
      },
      {
        "date": "2016-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11666"
      },
      {
        "date": "2017-04-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97615"
      },
      {
        "date": "2016-12-20T01:08:00",
        "db": "BID",
        "id": "94504"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      },
      {
        "date": "2017-04-05T23:59:01.127000",
        "db": "NVD",
        "id": "CVE-2016-8795"
      },
      {
        "date": "2016-12-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability triggered by integer overflow in device",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008227"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "digital error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-662"
      }
    ],
    "trust": 0.6
  }
}

var-201807-2069
Vulnerability from variot

Some Huawei products IPS Module V500R001C50; NGFW Module V500R001C50; V500R002C10; NIP6300 V500R001C50; NIP6600 V500R001C50; NIP6800 V500R001C50; Secospace USG6600 V500R001C50; USG9500 V500R001C50 have a memory leak vulnerability. The software does not release allocated memory properly when processing Protal questionnaire. A remote attacker could send a lot questionnaires to the device, successful exploit could cause the device to reboot since running out of memory. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiIPSModule and other products are products of China Huawei. HuaweiIPSModule is an IPS security device. NGFWModule is a firewall device. The NIP6300 and so on are the next generation intrusion prevention systems. Successful exploitation of this vulnerability can cause the system to run out of memory and then restart. The following products and versions are affected: Huawei IPS Module V500R001C50 Version; NGFW Module V500R001C50 Version, V500R002C10 Version; NIP6300 V500R001C50 Version; NIP6600 V500R001C50 Version; NIP6800 V500R001C50 Version; Secospace USG6600 V500R001C50 Version; USG9500 V500R001C50 Version

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201807-2069",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-7994"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-2008"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-7994"
      }
    ]
  },
  "cve": "CVE-2018-7994",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2018-7994",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2018-12787",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-138026",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2018-7994",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-7994",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-12787",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201807-2008",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-138026",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138026"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-7994"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-2008"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Some Huawei products IPS Module V500R001C50; NGFW Module V500R001C50; V500R002C10; NIP6300 V500R001C50; NIP6600 V500R001C50; NIP6800 V500R001C50; Secospace USG6600 V500R001C50; USG9500 V500R001C50 have a memory leak vulnerability. The software does not release allocated memory properly when processing Protal questionnaire. A remote attacker could send a lot questionnaires to the device, successful exploit could cause the device to reboot since running out of memory. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiIPSModule and other products are products of China Huawei. HuaweiIPSModule is an IPS security device. NGFWModule is a firewall device. The NIP6300 and so on are the next generation intrusion prevention systems. Successful exploitation of this vulnerability can cause the system to run out of memory and then restart. The following products and versions are affected: Huawei IPS Module V500R001C50 Version; NGFW Module V500R001C50 Version, V500R002C10 Version; NIP6300 V500R001C50 Version; NIP6600 V500R001C50 Version; NIP6800 V500R001C50 Version; Secospace USG6600 V500R001C50 Version; USG9500 V500R001C50 Version",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-7994"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138026"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-7994",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008886",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-2008",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12787",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-138026",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138026"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-7994"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-2008"
      }
    ]
  },
  "id": "VAR-201807-2069",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138026"
      }
    ],
    "trust": 1.4069993141666666
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:19:00.680000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20180704-01-firewall",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en"
      },
      {
        "title": "Patches for various Huawei product memory leak vulnerabilities (CNVD-2018-12787)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/133909"
      },
      {
        "title": "Multiple Huawei Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=82735"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-2008"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-772",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138026"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-7994"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180704-01-firewall-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-7994"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7994"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20180704-01-firewall-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138026"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-7994"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-2008"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138026"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-7994"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-2008"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-07-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      },
      {
        "date": "2018-07-31T00:00:00",
        "db": "VULHUB",
        "id": "VHN-138026"
      },
      {
        "date": "2018-10-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      },
      {
        "date": "2018-07-31T14:29:01.167000",
        "db": "NVD",
        "id": "CVE-2018-7994"
      },
      {
        "date": "2018-08-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201807-2008"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-07-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-12787"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-138026"
      },
      {
        "date": "2018-10-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2018-7994"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201807-2008"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-2008"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008886"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-2008"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0609
Vulnerability from variot

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage. Huawei NIP6800 , Secospace USG6600 , USG9500 Contains vulnerabilities related to improper shutdown and release of resources.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0609",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1827"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1827"
      }
    ]
  },
  "cve": "CVE-2020-1827",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002149",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002149",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1827",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002149",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-733",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1827"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-733"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage. Huawei NIP6800 , Secospace USG6600 , USG9500 Contains vulnerabilities related to improper shutdown and release of resources.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1827"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1827",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002149",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-733",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1827"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-733"
      }
    ]
  },
  "id": "VAR-202002-0609",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T12:43:06.049000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200212-02-ipsec",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 IPSec Fixes for module buffer error vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=110210"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-733"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-404",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1827"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-ipsec-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1827"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1827"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200212-02-ipsec-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1827"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-733"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1827"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-733"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      },
      {
        "date": "2020-02-17T21:15:12.757000",
        "db": "NVD",
        "id": "CVE-2020-1827"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-733"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      },
      {
        "date": "2020-02-20T19:56:26.130000",
        "db": "NVD",
        "id": "CVE-2020-1827"
      },
      {
        "date": "2023-05-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-733"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-733"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Improper resource shutdown and release vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002149"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-733"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0581
Vulnerability from variot

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Denial of Service (DoS) vulnerability. Due to improper processing of specific IPSEC packets, remote attackers can send constructed IPSEC packets to affected devices to exploit this vulnerability. Successful exploit could cause the IPSec function of the affected device abnormal. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0581",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1816"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-873"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1816"
      }
    ]
  },
  "cve": "CVE-2020-1816",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002095",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002095",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1816",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002095",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-873",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1816"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-873"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Denial of Service (DoS) vulnerability. Due to improper processing of specific IPSEC packets, remote attackers can send constructed IPSEC packets to affected devices to exploit this vulnerability. Successful exploit could cause the IPSec function of the affected device abnormal. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1816"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1816",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002095",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-873",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1816"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-873"
      }
    ]
  },
  "id": "VAR-202002-0581",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:47:39.624000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200212-03-firewall",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 Enter the fix for the verification error vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110232"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-873"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1816"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-firewall-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1816"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1816"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1816"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-873"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1816"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-873"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      },
      {
        "date": "2020-02-18T00:15:11.337000",
        "db": "NVD",
        "id": "CVE-2020-1816"
      },
      {
        "date": "2020-02-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-873"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2020-1816"
      },
      {
        "date": "2020-02-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-873"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-873"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product input verification vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002095"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-873"
      }
    ],
    "trust": 0.6
  }
}

var-202106-0606
Vulnerability from variot

There is a memory leak vulnerability in Huawei products. A resource management weakness exists in a module. Attackers with high privilege can exploit this vulnerability by performing some operations. This can lead to memory leak. Affected product versions include:IPS Module V500R005C00SPC100,V500R005C00SPC200;NGFW Module V500R005C00SPC100,V500R005C00SPC200;NIP6300 V500R005C00SPC100,V500R005C10SPC200;NIP6600 V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 V500R005C00SPC100,V500R005C10SPC200;Secospace USG6600 V500R005C00SPC100,V500R005C00SPC200. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202106-0606",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22341"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22341"
      }
    ]
  },
  "cve": "CVE-2021-22341",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "id": "CVE-2021-22341",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-22341",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202104-975",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202105-1355",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-22341",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22341"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22341"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-1355"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is a memory leak vulnerability in Huawei products. A resource management weakness exists in a module. Attackers with high privilege can exploit this vulnerability by performing some operations. This can lead to memory leak. Affected product versions include:IPS Module V500R005C00SPC100,V500R005C00SPC200;NGFW Module V500R005C00SPC100,V500R005C00SPC200;NIP6300 V500R005C00SPC100,V500R005C10SPC200;NIP6600 V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 V500R005C00SPC100,V500R005C10SPC200;Secospace USG6600 V500R005C00SPC100,V500R005C00SPC200. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22341"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22341"
      }
    ],
    "trust": 1.53
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-22341",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2021041363",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021052112",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-1355",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22341",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22341"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22341"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-1355"
      }
    ]
  },
  "id": "VAR-202106-0606",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.43750159714285713
  },
  "last_update_date": "2023-12-18T11:23:47.758000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Huawei IPS Module Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=151505"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-1355"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22341"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-01-memleak-en"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021052112"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/401.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22341"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22341"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-1355"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22341"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22341"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-1355"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-06-29T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22341"
      },
      {
        "date": "2021-06-29T20:15:08.120000",
        "db": "NVD",
        "id": "CVE-2021-22341"
      },
      {
        "date": "2021-04-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "date": "2021-05-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-1355"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-07-02T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22341"
      },
      {
        "date": "2021-07-02T20:04:39.543000",
        "db": "NVD",
        "id": "CVE-2021-22341"
      },
      {
        "date": "2021-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "date": "2021-07-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-1355"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-1355"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Pillow Buffer error vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-1355"
      }
    ],
    "trust": 1.2
  }
}

var-202105-0484
Vulnerability from variot

There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service of the module.Affected product versions include: NGFW Module versions V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;USG9500 versions V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200. plural Huawei The product contains a vulnerability related to out-of-bounds writing.Denial of service (DoS) It may be put into a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202105-0484",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc200"
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22411"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22411"
      }
    ]
  },
  "cve": "CVE-2021-22411",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-22411",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-22411",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-22411",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202104-975",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202105-485",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22411"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-485"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service of the module.Affected product versions include: NGFW Module versions V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200;USG9500 versions V500R001C60SPC500,V500R005C00SPC100,V500R005C00SPC200. plural Huawei The product contains a vulnerability related to out-of-bounds writing.Denial of service (DoS) It may be put into a state. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22411"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-22411",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007436",
        "trust": 0.8
      },
      {
        "db": "CS-HELP",
        "id": "SB2021041363",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051006",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-485",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22411"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-485"
      }
    ]
  },
  "id": "VAR-202105-0484",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.40018417399999995
  },
  "last_update_date": "2023-12-18T10:49:25.239000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20210506-02-outofbounds",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en"
      },
      {
        "title": "Huawei NGFW Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=152186"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-485"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "Out-of-bounds writing (CWE-787) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22411"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210506-02-outofbounds-en"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22411"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051006"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22411"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-485"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22411"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-485"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-02-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      },
      {
        "date": "2021-05-27T13:15:08.043000",
        "db": "NVD",
        "id": "CVE-2021-22411"
      },
      {
        "date": "2021-04-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "date": "2021-05-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-485"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-02-10T08:59:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      },
      {
        "date": "2021-06-07T16:56:48.630000",
        "db": "NVD",
        "id": "CVE-2021-22411"
      },
      {
        "date": "2021-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "date": "2021-06-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-485"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-485"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Huawei\u00a0 Out-of-bounds write vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007436"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ],
    "trust": 0.6
  }
}

var-202006-1562
Vulnerability from variot

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device. plural Huawei The product contains an authentication vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. (Vulnerability ID: HWPSIRT-2020-03160) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9099. Huawei has released software updates to fix this vulnerability. This advisory is available at the following link: www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202006-1562",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9099"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9099"
      }
    ]
  },
  "cve": "CVE-2020-9099",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-006304",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-006304",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-9099",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-006304",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202006-593",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9099"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-593"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R002C20; V500R002C30 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device. plural Huawei The product contains an authentication vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. (Vulnerability ID: HWPSIRT-2020-03160)\nThis vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9099. \nHuawei has released software updates to fix this vulnerability. This advisory is available at the following link:\nwww.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-9099"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-9099",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006304",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-593",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-9099",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-9099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9099"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-593"
      }
    ]
  },
  "id": "VAR-202006-1562",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.42292378875000003
  },
  "last_update_date": "2023-12-18T12:35:28.875000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200506-02-authentication",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en"
      },
      {
        "title": "Multiple Huawei Product Authorization Issue Vulnerability Fixing Measures",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=121390"
      },
      {
        "title": "Huawei Security Advisories: Security Advisory - Improper Authentication Vulnerability in Several Huawei Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=76c3cedd0975db1f02ae742e72b8987e"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-9099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-593"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-287",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9099"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9099"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9099"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-9099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9099"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-593"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2020-9099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9099"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-593"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-06-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-9099"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      },
      {
        "date": "2020-06-08T14:15:13.353000",
        "db": "NVD",
        "id": "CVE-2020-9099"
      },
      {
        "date": "2020-06-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-593"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-06-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-9099"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      },
      {
        "date": "2020-06-11T18:42:27.153000",
        "db": "NVD",
        "id": "CVE-2020-9099"
      },
      {
        "date": "2020-06-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-593"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-593"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product authentication vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006304"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-593"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0297
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0297",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20spc900"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30spc200"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r006c12",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c00s",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c16",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r006c11",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c12",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c15",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c16",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c17",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "espace u1981 v200r003c20spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c30spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17295"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17295"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-17295",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17295",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-37729",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108303",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17295",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17295",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37729",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-672",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108303",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-17295",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108303"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17295"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17295"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17295"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108303"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17295"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17295",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012616",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-672",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37729",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108303",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17295",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108303"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17295"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17295"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ]
  },
  "id": "VAR-201802-0297",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108303"
      }
    ],
    "trust": 1.6466326069426747
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:44:12.149000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171215-01-buffer",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
      },
      {
        "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37729)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111265"
      },
      {
        "title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77210"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108303"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17295"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17295"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17295"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108303"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17295"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17295"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108303"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17295"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17295"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108303"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-17295"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      },
      {
        "date": "2018-02-15T16:29:03.313000",
        "db": "NVD",
        "id": "CVE-2017-17295"
      },
      {
        "date": "2017-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37729"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108303"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-17295"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      },
      {
        "date": "2018-03-09T14:39:12.217000",
        "db": "NVD",
        "id": "CVE-2017-17295"
      },
      {
        "date": "2017-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012616"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-672"
      }
    ],
    "trust": 0.6
  }
}

var-201803-1332
Vulnerability from variot

PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an out-of-bounds vulnerability and an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. There are security vulnerabilities in the PEM modules in several Huawei products. The vulnerability is caused by insufficient verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1332",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30s"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 9030",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17137"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-306"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17137"
      }
    ]
  },
  "cve": "CVE-2017-17137",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17137",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.1,
            "id": "CNVD-2017-38290",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-108129",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17137",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17137",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-38290",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-306",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108129",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108129"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17137"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-306"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an out-of-bounds vulnerability and an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. There are security vulnerabilities in the PEM modules in several Huawei products. The vulnerability is caused by insufficient verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17137"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108129"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17137",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012866",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-306",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-38290",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108129",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108129"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17137"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-306"
      }
    ]
  },
  "id": "VAR-201803-1332",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108129"
      }
    ],
    "trust": 1.5710059250847457
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:57:05.994000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-pem",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en"
      },
      {
        "title": "Patches for multiple Huawei product PEM module memory out-of-bounds access vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111829"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-787",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108129"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17137"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17137"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17137"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108129"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17137"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-306"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108129"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17137"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-306"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      },
      {
        "date": "2018-03-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108129"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      },
      {
        "date": "2018-03-05T19:29:00.533000",
        "db": "NVD",
        "id": "CVE-2017-17137"
      },
      {
        "date": "2017-12-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-306"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-38290"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108129"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      },
      {
        "date": "2018-03-27T17:13:23.177000",
        "db": "NVD",
        "id": "CVE-2017-17137"
      },
      {
        "date": "2018-03-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-306"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-306"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product out-of-bounds vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012866"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-306"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0413
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0413",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      }
    ]
  },
  "cve": "CVE-2017-17256",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17256",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08045",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108260",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17256",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17256",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08045",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1392",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108260",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17256",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "id": "VAR-201804-0413",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      }
    ],
    "trust": 1.4428729955172412
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:29:03.611000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei patch H323 protocol memory leak vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126611"
      },
      {
        "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79674"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-772",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17256"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17256"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "date": "2018-04-24T15:29:00.570000",
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08045"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108260"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-17256"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Resource management vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013345"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1392"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0415
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0415",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      }
    ]
  },
  "cve": "CVE-2017-17258",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17258",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2018-08037",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108262",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17258",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17258",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08037",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1390",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108262",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17258",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "id": "VAR-201804-0415",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:28:57.924000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei\u0027s multiple products H323 protocol denial of service vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126607"
      },
      {
        "title": "Multiple Huawei product H323 Fixes for protocol resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79672"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17258"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17258"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "date": "2018-04-24T15:29:00.713000",
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08037"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108262"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-17258"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Resource management vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013347"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1390"
      }
    ],
    "trust": 0.6
  }
}

var-201803-1326
Vulnerability from variot

PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The vulnerability is caused by insufficient execution verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version , V200R009C00, V200R010C00; S6700 V200R008C00, V200R009C00, V200R010C00; S7700 V200R007C00, V200R008C00, V200R009C00, V200000; S9700

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1326",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30s"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 9030",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30s",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17138"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-305"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17138"
      }
    ]
  },
  "cve": "CVE-2017-17138",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17138",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.1,
            "id": "CNVD-2017-38291",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-108130",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17138",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17138",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-38291",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-305",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108130",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108130"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17138"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-305"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The vulnerability is caused by insufficient execution verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version , V200R009C00, V200R010C00; S6700 V200R008C00, V200R009C00, V200R010C00; S7700 V200R007C00, V200R008C00, V200R009C00, V200000; S9700",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17138"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108130"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17138",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012867",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-305",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-38291",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108130",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108130"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17138"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-305"
      }
    ]
  },
  "id": "VAR-201803-1326",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108130"
      }
    ],
    "trust": 1.570591724
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:02:29.539000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-pem",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en"
      },
      {
        "title": "Patches for multiple Huawei product PEM module denial of service vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111831"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108130"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17138"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17138"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17138"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108130"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17138"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-305"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108130"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17138"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-305"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      },
      {
        "date": "2018-03-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108130"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      },
      {
        "date": "2018-03-05T19:29:00.580000",
        "db": "NVD",
        "id": "CVE-2017-17138"
      },
      {
        "date": "2017-12-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-305"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-38291"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108130"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      },
      {
        "date": "2018-03-27T15:33:35.427000",
        "db": "NVD",
        "id": "CVE-2017-17138"
      },
      {
        "date": "2018-03-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-305"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-305"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability related to input validation in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012867"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-305"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0552
Vulnerability from variot

The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0552",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c0"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 9030",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ips module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v500r002c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15338"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15338"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-15338",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15338",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-37975",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-106150",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 3.7,
            "baseSeverity": "Low",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15338",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-15338",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37975",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-068",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-106150",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15338"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15338"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106150"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-15338",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012484",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-068",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37975",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-106150",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15338"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ]
  },
  "id": "VAR-201802-0552",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106150"
      }
    ],
    "trust": 1.577000900625
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:48:21.794000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171201-01-sip",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37975)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111635"
      },
      {
        "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76896"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15338"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15338"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15338"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15338"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15338"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106150"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      },
      {
        "date": "2018-02-15T16:29:00.657000",
        "db": "NVD",
        "id": "CVE-2017-15338"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37975"
      },
      {
        "date": "2018-02-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106150"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      },
      {
        "date": "2018-02-27T15:59:16.767000",
        "db": "NVD",
        "id": "CVE-2017-15338"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012484"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-068"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0449
Vulnerability from variot

IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to incompliance with the 4-byte alignment requirement imposed by the MIPS CPU. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China's Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a security vulnerability. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0449",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc301"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17155"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-318"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17155"
      }
    ]
  },
  "cve": "CVE-2017-17155",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17155",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108149",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17155",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17155",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-318",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108149",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17155"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-318"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to incompliance with the 4-byte alignment requirement imposed by the MIPS CPU. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China\u0027s Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a security vulnerability. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108149"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17155",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012418",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-318",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-108149",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17155"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-318"
      }
    ]
  },
  "id": "VAR-201802-0449",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108149"
      }
    ],
    "trust": 0.52292378875
  },
  "last_update_date": "2023-12-18T13:52:49.017000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-ikev2",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17155"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17155"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17155"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17155"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-318"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-108149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17155"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-318"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108149"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      },
      {
        "date": "2018-02-15T16:29:01.830000",
        "db": "NVD",
        "id": "CVE-2017-17155"
      },
      {
        "date": "2017-12-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-318"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108149"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      },
      {
        "date": "2018-02-24T21:45:46.750000",
        "db": "NVD",
        "id": "CVE-2017-17155"
      },
      {
        "date": "2018-02-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-318"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-318"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability related to out-of-bounds writing in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012418"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-318"
      }
    ],
    "trust": 0.6
  }
}

var-201704-1021
Vulnerability from variot

Huawei Secospace USG6300 with software V500R001C20 and V500R001C20SPC200PWE, Secospace USG6500 with software V500R001C20, Secospace USG6600 with software V500R001C20 and V500R001C20SPC200PWE allow remote attackers with specific permission to log in to a device and deliver a large number of unspecified commands to exhaust memory, causing a DoS condition. Huawei Firewall is prone to a remote denial-of-service vulnerability. Successful exploits may allow the attacker to cause exhaustion of memory leading to a denial of service condition. Huawei Secospace USG6300 etc. are the firewalls of China Huawei (Huawei). The vulnerability is caused by the program not releasing part of the memory. The following products and versions are affected: Huawei Secospace USG6300 version V500R001C20, V500R001C20SPC200PWE version; Secospace USG6500 version V500R001C20; Secospace USG6600 version V500R001C20, V500R001C20SPC200PWE version

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-1021",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600 v500r001c20spc200pwe",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20spc200pwe",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20spc300pwe",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30spc100",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30spc100",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20spc300pwe",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "94927"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8781"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-546"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8781"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "94927"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-8781",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8781",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "id": "VHN-97601",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8781",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8781",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201612-546",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97601",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97601"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8781"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-546"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Secospace USG6300 with software V500R001C20 and V500R001C20SPC200PWE, Secospace USG6500 with software V500R001C20, Secospace USG6600 with software V500R001C20 and V500R001C20SPC200PWE allow remote attackers with specific permission to log in to a device and deliver a large number of unspecified commands to exhaust memory, causing a DoS condition. Huawei Firewall is prone to a remote denial-of-service vulnerability. \nSuccessful exploits may allow the attacker to cause exhaustion of memory leading to a denial of service condition. Huawei Secospace USG6300 etc. are the firewalls of China Huawei (Huawei). The vulnerability is caused by the program not releasing part of the memory. The following products and versions are affected: Huawei Secospace USG6300 version V500R001C20, V500R001C20SPC200PWE version; Secospace USG6500 version V500R001C20; Secospace USG6600 version V500R001C20, V500R001C20SPC200PWE version",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8781"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      },
      {
        "db": "BID",
        "id": "94927"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97601"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8781",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "94927",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008223",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-546",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-97601",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97601"
      },
      {
        "db": "BID",
        "id": "94927"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8781"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-546"
      }
    ]
  },
  "id": "VAR-201704-1021",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97601"
      }
    ],
    "trust": 0.7916244499999999
  },
  "last_update_date": "2023-12-18T12:57:23.796000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20161214-01-firewall",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161214-01-firewall-en"
      },
      {
        "title": "Various Huawei firewall security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66573"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-546"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97601"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8781"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161214-01-firewall-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/94927"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8781"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8781"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97601"
      },
      {
        "db": "BID",
        "id": "94927"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8781"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-546"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-97601"
      },
      {
        "db": "BID",
        "id": "94927"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8781"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-546"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-04-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97601"
      },
      {
        "date": "2016-12-14T00:00:00",
        "db": "BID",
        "id": "94927"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      },
      {
        "date": "2017-04-02T20:59:01.593000",
        "db": "NVD",
        "id": "CVE-2016-8781"
      },
      {
        "date": "2016-12-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201612-546"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-04-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97601"
      },
      {
        "date": "2016-12-20T01:10:00",
        "db": "BID",
        "id": "94927"
      },
      {
        "date": "2017-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      },
      {
        "date": "2017-04-05T23:57:11.137000",
        "db": "NVD",
        "id": "CVE-2016-8781"
      },
      {
        "date": "2016-12-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201612-546"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-546"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Secospace USG Denial of service in products  (DoS) Vulnerability exposed",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008223"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-546"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0488
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0488",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      }
    ]
  },
  "cve": "CVE-2017-17251",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17251",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08042",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108255",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17251",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17251",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08042",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1397",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108255",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17251",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "id": "VAR-201804-0488",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:36:52.522000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Patch for Huawei H323 Protocol Null Pointer Reference Vulnerability (CNVD-2018-08042)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126617"
      },
      {
        "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79679"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17251"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17251"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "date": "2018-04-24T15:29:00.277000",
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08042"
      },
      {
        "date": "2018-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108255"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      },
      {
        "date": "2018-06-04T14:03:35.317000",
        "db": "NVD",
        "id": "CVE-2017-17251"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei In product  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013340"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1397"
      }
    ],
    "trust": 0.6
  }
}

var-201606-0451
Vulnerability from variot

Memory leak in Huawei IPS Module, NGFW Module, NIP6300, NIP6600, and Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 V500R001C00 before V500R001C20SPC100, when in hot standby networking where two devices are not directly connected, allows remote attackers to cause a denial of service (memory consumption and reboot) via a crafted packet. HuaweiIPSModule and other products are China's Huawei's intrusion prevention and intrusion detection products. A memory leak vulnerability exists in several Huawei products. An attacker can exploit this issue to exhaust memory resources and cause the device to reboot. Huawei USG series, NGFW module, IPS module, NIP series and AntiDDoS8000 are vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0451",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "huawei",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v5500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9500",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips module",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6600",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace antiddos8000 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5435"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-575"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:huawei_firmware:v5500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5435"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue",
    "sources": [
      {
        "db": "BID",
        "id": "91473"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-5435",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-5435",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2016-04379",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-94254",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-5435",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-5435",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-04379",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201606-575",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-94254",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94254"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5435"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-575"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Memory leak in Huawei IPS Module, NGFW Module, NIP6300, NIP6600, and Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 V500R001C00 before V500R001C20SPC100, when in hot standby networking where two devices are not directly connected, allows remote attackers to cause a denial of service (memory consumption and reboot) via a crafted packet. HuaweiIPSModule and other products are China\u0027s Huawei\u0027s intrusion prevention and intrusion detection products. A memory leak vulnerability exists in several Huawei products. \nAn attacker can exploit this issue to exhaust memory resources and cause the device to reboot. \nHuawei USG series, NGFW module, IPS module, NIP series and AntiDDoS8000 are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5435"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      },
      {
        "db": "BID",
        "id": "91473"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94254"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-5435",
        "trust": 3.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003345",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-575",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-04379",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "91473",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-94254",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94254"
      },
      {
        "db": "BID",
        "id": "91473"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5435"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-575"
      }
    ]
  },
  "id": "VAR-201606-0451",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94254"
      }
    ],
    "trust": 1.25530821
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:05:49.050000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20160615-01-standby",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en"
      },
      {
        "title": "Patches for various Huawei product memory leak vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/78292"
      },
      {
        "title": "Multiple Huawei Product memory leak vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62491"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-575"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94254"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5435"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160615-01-standby-en"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5435"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5435"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160615-01-standby-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94254"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5435"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-575"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94254"
      },
      {
        "db": "BID",
        "id": "91473"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5435"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-575"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-06-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      },
      {
        "date": "2016-06-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94254"
      },
      {
        "date": "2016-06-15T00:00:00",
        "db": "BID",
        "id": "91473"
      },
      {
        "date": "2016-06-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      },
      {
        "date": "2016-06-24T17:59:02.517000",
        "db": "NVD",
        "id": "CVE-2016-5435"
      },
      {
        "date": "2016-06-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-575"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-06-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-04379"
      },
      {
        "date": "2016-06-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94254"
      },
      {
        "date": "2016-06-15T00:00:00",
        "db": "BID",
        "id": "91473"
      },
      {
        "date": "2016-06-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      },
      {
        "date": "2016-06-28T00:23:55.367000",
        "db": "NVD",
        "id": "CVE-2016-5435"
      },
      {
        "date": "2016-06-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-575"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-575"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Service disruption in products  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003345"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-575"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0605
Vulnerability from variot

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. NIP6800 , Secospace USG6600 , USG9500 Is vulnerable to out-of-bounds writes.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0605",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1876"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-998"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1876"
      }
    ]
  },
  "cve": "CVE-2020-1876",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002391",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002391",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1876",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002391",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-998",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1876"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-998"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. NIP6800 , Secospace USG6600 , USG9500 Is vulnerable to out-of-bounds writes.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1876"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1876",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002391",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-998",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1876"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-998"
      }
    ]
  },
  "id": "VAR-202002-0605",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:43:03.237000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200219-01-outofwrite",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en"
      },
      {
        "title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111204"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-998"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1876"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1876"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1876"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-01-outofwrite-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1876"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-998"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1876"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-998"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      },
      {
        "date": "2020-02-28T19:15:12.030000",
        "db": "NVD",
        "id": "CVE-2020-1876"
      },
      {
        "date": "2020-02-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-998"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      },
      {
        "date": "2020-03-04T14:43:13.150000",
        "db": "NVD",
        "id": "CVE-2020-1876"
      },
      {
        "date": "2020-03-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-998"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-998"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Out-of-bounds write vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002391"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-998"
      }
    ],
    "trust": 0.6
  }
}

var-202012-1409
Vulnerability from variot

There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal.

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202012-1409",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9201"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9201"
      }
    ]
  },
  "cve": "CVE-2020-9201",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.5,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-9201",
            "trust": 1.0,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9201"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal.",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9201"
      }
    ],
    "trust": 1.0
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-9201",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9201"
      }
    ]
  },
  "id": "VAR-202012-1409",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:32:47.548000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9201"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.0,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-04-eudemon-en"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9201"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-9201"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-12-24T16:15:16.147000",
        "db": "NVD",
        "id": "CVE-2020-9201"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-12-28T19:23:24.997000",
        "db": "NVD",
        "id": "CVE-2020-9201"
      }
    ]
  }
}

var-201605-0334
Vulnerability from variot

Buffer overflow in the Application Specific Packet Filtering (ASPF) functionality in the Huawei IPS Module, NGFW Module, NIP6300, NIP6600, Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 devices with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to "illegitimate parameters.". HuaweiIPSModule and other products are China's Huawei's intrusion prevention and intrusion detection products. A buffer overflow vulnerability exists in several Huawei products. An attacker could exploit a vulnerability that would result in a denial of service or arbitrary code by constructing a malformed message containing an illegal parameter. Multiple Huawei Products are prone to a buffer-overflow vulnerability because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions. The following Huawei products are affected: IPS Module NGFW Module NIP6300 NIP6600 Secospace USG6300 Secospace USG6500 Secospace USG6600 USG9500 Secospace AntiDDoS8000

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201605-0334",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace antiddos8000",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000 \u003cv500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 \u003cv500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 \u003cv500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 \u003cv500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 \u003cv500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 \u003cv500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 \u003cv500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module \u003cv500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module \u003cv500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4576"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4576"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2016-4576",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-4576",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-03569",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-93395",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4576",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4576",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-03569",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201605-579",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-93395",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93395"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4576"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the Application Specific Packet Filtering (ASPF) functionality in the Huawei IPS Module, NGFW Module, NIP6300, NIP6600, Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 devices with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to \"illegitimate parameters.\". HuaweiIPSModule and other products are China\u0027s Huawei\u0027s intrusion prevention and intrusion detection products. A buffer overflow vulnerability exists in several Huawei products. An attacker could exploit a vulnerability that would result in a denial of service or arbitrary code by constructing a malformed message containing an illegal parameter. Multiple Huawei Products are prone to a buffer-overflow vulnerability because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. \nAttackers can exploit this issue to execute  arbitrary code in the context of the affected application. Failed  exploit attempts will result in denial-of-service conditions. \nThe following Huawei products are affected:\nIPS Module\nNGFW Module\nNIP6300\nNIP6600\nSecospace USG6300\nSecospace USG6500\nSecospace USG6600\nUSG9500\nSecospace AntiDDoS8000",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4576"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      },
      {
        "db": "BID",
        "id": "90530"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93395"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4576",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "90530",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002908",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-579",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03569",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-93395",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93395"
      },
      {
        "db": "BID",
        "id": "90530"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4576"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ]
  },
  "id": "VAR-201605-0334",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93395"
      }
    ],
    "trust": 1.1229237887499999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:05:54.857000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Buffer Overflow Vulnerability in Huawei Several Products (huawei-sa-20160511-01-aspf)",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en"
      },
      {
        "title": "Patches for multiple Huawei product buffer overflow vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/76462"
      },
      {
        "title": "Multiple Huawei Product Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=61892"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93395"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4576"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.4,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en"
      },
      {
        "trust": 1.2,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160511-01-aspf-cn"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/90530"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4576"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4576"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93395"
      },
      {
        "db": "BID",
        "id": "90530"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4576"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93395"
      },
      {
        "db": "BID",
        "id": "90530"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4576"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-05-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      },
      {
        "date": "2016-05-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93395"
      },
      {
        "date": "2016-05-11T00:00:00",
        "db": "BID",
        "id": "90530"
      },
      {
        "date": "2016-05-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      },
      {
        "date": "2016-05-23T19:59:09.980000",
        "db": "NVD",
        "id": "CVE-2016-4576"
      },
      {
        "date": "2016-05-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-05-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-03569"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93395"
      },
      {
        "date": "2016-07-06T14:48:00",
        "db": "BID",
        "id": "90530"
      },
      {
        "date": "2016-05-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      },
      {
        "date": "2016-11-28T20:19:02.057000",
        "db": "NVD",
        "id": "CVE-2016-4576"
      },
      {
        "date": "2016-05-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Device product software  Application Specific Packet Filtering Buffer overflow vulnerability in functionality",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002908"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-579"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0293
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0293",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20spc900"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30spc200"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r006c12",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r006c11",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c12",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c15",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c16",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c17",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c16",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c00s",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c20spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c30spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17297"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17297"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-17297",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17297",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-37731",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108305",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17297",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17297",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37731",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-673",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108305",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108305"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17297"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108305"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17297",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012618",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-673",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37731",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108305",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108305"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17297"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ]
  },
  "id": "VAR-201802-0293",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108305"
      }
    ],
    "trust": 1.6466326069426747
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:29:01.413000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171215-01-buffer",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
      },
      {
        "title": "Patch for multiple Huawei product buffer overflow vulnerabilities (CNVD-2017-37731)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111263"
      },
      {
        "title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77211"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108305"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17297"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17297"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17297"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108305"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17297"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108305"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17297"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108305"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      },
      {
        "date": "2018-02-15T16:29:03.407000",
        "db": "NVD",
        "id": "CVE-2017-17297"
      },
      {
        "date": "2017-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37731"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108305"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      },
      {
        "date": "2018-03-09T14:45:48.960000",
        "db": "NVD",
        "id": "CVE-2017-17297"
      },
      {
        "date": "2017-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012618"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-673"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0446
Vulnerability from variot

Huawei DP300 V500R002C00, Secospace USG6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, TP3206 V100R002C00, VP9660 V500R002C00, V500R002C10 have a resource exhaustion vulnerability. The software does not process certain field of H.323 message properly, a remote unauthenticated attacker could send crafted H.323 message to the device, successful exploit could cause certain service unavailable since the stack memory is exhausted. plural Huawei The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei SecospaceUSG series is a new generation of professional intrusion prevention and firewall products for Huawei, IDC, campus network and operators. DP300 and TP3206 are integrated desktop telepresence for high-end customers. HuaweiWEVP9660 is Huawei. Customer demand-oriented, combined with strong network equipment manufacturing advantages, developed a new generation of industry's largest capacity, flexible allocation of ports, smooth expansion of fully-adapted MCU, is a multimedia exchange platform with 1080p60 full-coded full solution and super processing capability. The successful exploitation of the vulnerability causes the stack memory resources in the system to be exhausted, and some services are abnormal. The Huawei DP300 and others are all products of China's Huawei (Huawei). DP300 is a video conferencing terminal. Secospace USG6300 is a firewall product. There are security vulnerabilities in several Huawei products. The vulnerability is caused by the program's improper processing of some fields in H.323 packets. The following products and versions are affected: Huawei DP300 V500R002C00 Version; Secospace USG6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; Secospace USG6500 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; Secospace USG6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version , version V500R001C50; TP3206 version V100R002C00; VP9660 version V500R002C00, version V500R002C10

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0446",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17166"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17166"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-17166",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17166",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-37496",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108161",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17166",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17166",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37496",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-680",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108161",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17166"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei DP300 V500R002C00, Secospace USG6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, TP3206 V100R002C00, VP9660 V500R002C00, V500R002C10 have a resource exhaustion vulnerability. The software does not process certain field of H.323 message properly, a remote unauthenticated attacker could send crafted H.323 message to the device, successful exploit could cause certain service unavailable since the stack memory is exhausted. plural Huawei The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei SecospaceUSG series is a new generation of professional intrusion prevention and firewall products for Huawei, IDC, campus network and operators. DP300 and TP3206 are integrated desktop telepresence for high-end customers. HuaweiWEVP9660 is Huawei. Customer demand-oriented, combined with strong network equipment manufacturing advantages, developed a new generation of industry\u0027s largest capacity, flexible allocation of ports, smooth expansion of fully-adapted MCU, is a multimedia exchange platform with 1080p60 full-coded full solution and super processing capability. The successful exploitation of the vulnerability causes the stack memory resources in the system to be exhausted, and some services are abnormal. The Huawei DP300 and others are all products of China\u0027s Huawei (Huawei). DP300 is a video conferencing terminal. Secospace USG6300 is a firewall product. There are security vulnerabilities in several Huawei products. The vulnerability is caused by the program\u0027s improper processing of some fields in H.323 packets. The following products and versions are affected: Huawei DP300 V500R002C00 Version; Secospace USG6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; Secospace USG6500 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; Secospace USG6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version , version V500R001C50; TP3206 version V100R002C00; VP9660 version V500R002C00, version V500R002C10",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17166"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108161"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17166",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012463",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-680",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37496",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108161",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17166"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ]
  },
  "id": "VAR-201802-0446",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108161"
      }
    ],
    "trust": 1.4650338759999997
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      }
    ]
  },
  "last_update_date": "2023-12-18T14:01:21.235000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171213-02-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-h323-en"
      },
      {
        "title": "Patches for various Huawei product resource exhaustion vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111003"
      },
      {
        "title": "Multiple Huawei Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77217"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-400",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17166"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.1,
        "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17166"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17166"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171213-02-h323-cn"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-02-h323-en"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17166"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17166"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-19T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108161"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      },
      {
        "date": "2018-02-15T16:29:02.297000",
        "db": "NVD",
        "id": "CVE-2017-17166"
      },
      {
        "date": "2017-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-19T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37496"
      },
      {
        "date": "2018-02-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108161"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      },
      {
        "date": "2018-02-26T15:21:16.827000",
        "db": "NVD",
        "id": "CVE-2017-17166"
      },
      {
        "date": "2017-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product depletion vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012463"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-680"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0580
Vulnerability from variot

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a memory leak vulnerability. The software does not sufficiently track and release allocated memory while parse certain message, the attacker sends the message continuously that could consume remaining memory. Successful exploit could cause memory exhaust. plural Huawei The product is vulnerable to a lack of resource release after a valid lifetime.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0580",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1815"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-874"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1815"
      }
    ]
  },
  "cve": "CVE-2020-1815",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002094",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002094",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1815",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002094",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-874",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1815"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-874"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a memory leak vulnerability. The software does not sufficiently track and release allocated memory while parse certain message, the attacker sends the message continuously that could consume remaining memory. Successful exploit could cause memory exhaust. plural Huawei The product is vulnerable to a lack of resource release after a valid lifetime.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1815"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1815",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002094",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-874",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1815"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-874"
      }
    ]
  },
  "id": "VAR-202002-0580",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:23:22.388000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200212-02-firewall",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110233"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-874"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-772",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1815"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-02-firewall-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1815"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1815"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1815"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-874"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1815"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-874"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      },
      {
        "date": "2020-02-18T00:15:11.257000",
        "db": "NVD",
        "id": "CVE-2020-1815"
      },
      {
        "date": "2020-02-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-874"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2020-1815"
      },
      {
        "date": "2020-02-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-874"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-874"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability in lack of release of resources after valid lifetime in product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002094"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-874"
      }
    ],
    "trust": 0.6
  }
}

var-202011-1301
Vulnerability from variot

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60. plural Huawei The product contains a command injection vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202011-1301",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9127"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9127"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "huawei-sa-20201111-02-injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-937"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-9127",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.6,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2020-9127",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2020-9127",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-9127",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202011-937",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9127"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-937"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300 versions V500R001C30,V500R001C60;NIP6600 versions V500R001C30,V500R001C60;Secospace USG6300 versions V500R001C30,V500R001C60;Secospace USG6500 versions V500R001C30,V500R001C60;Secospace USG6600 versions V500R001C30,V500R001C60;USG9500 versions V500R001C30,V500R001C60. plural Huawei The product contains a command injection vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-9127",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013581",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-937",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9127"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-937"
      }
    ]
  },
  "id": "VAR-202011-1301",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.4105937933333334
  },
  "last_update_date": "2023-12-18T13:51:43.729000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20201111-02-injection",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en"
      },
      {
        "title": "Repair measures for command injection vulnerabilities in some Huawei products",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=135451"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-937"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-77",
        "trust": 1.0
      },
      {
        "problemtype": "Command injection (CWE-77) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9127"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9127"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20201111-02-injection-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9127"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-937"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9127"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-937"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-07-08T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      },
      {
        "date": "2020-11-13T15:15:13.220000",
        "db": "NVD",
        "id": "CVE-2020-9127"
      },
      {
        "date": "2020-11-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202011-937"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-07-08T07:56:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2020-9127"
      },
      {
        "date": "2021-07-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202011-937"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-937"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Huawei\u00a0 Command injection vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013581"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "command injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-937"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0615
Vulnerability from variot

Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, and USG9500 versions V500R001C30, V500R001C60, and V500R005C00 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage. plural Huawei The product contains a vulnerability related to information leakage.Information may be obtained

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0615",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1856"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1856"
      }
    ]
  },
  "cve": "CVE-2020-1856",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002093",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002093",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1856",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002093",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-412",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1856"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-412"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, and USG9500 versions V500R001C30, V500R001C60, and V500R005C00 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploit may lead to information leakage. plural Huawei The product contains a vulnerability related to information leakage.Information may be obtained",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1856"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1856",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002093",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-412",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1856"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-412"
      }
    ]
  },
  "id": "VAR-202002-0615",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.4089172933333334
  },
  "last_update_date": "2023-12-18T12:35:45.769000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200205-01-firewall",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en"
      },
      {
        "title": "Repair measures for multiple Huawei product information leaks",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110182"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-412"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-200",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1856"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1856"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1856"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200205-01-firewall-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1856"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-412"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1856"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-412"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      },
      {
        "date": "2020-02-17T21:15:13.117000",
        "db": "NVD",
        "id": "CVE-2020-1856"
      },
      {
        "date": "2020-02-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-412"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2020-1856"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-412"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-412"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Information leakage vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002093"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-412"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0549
Vulnerability from variot

The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0549",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c0"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 9030",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15336"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15336"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-15336",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15336",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-37973",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-106148",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15336",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-15336",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37973",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-066",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-106148",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15336"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15336"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106148"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-15336",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012482",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-066",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37973",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-106148",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15336"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ]
  },
  "id": "VAR-201802-0549",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106148"
      }
    ],
    "trust": 1.513978224761905
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:57:04.077000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171201-01-sip",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37973)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111629"
      },
      {
        "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76894"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15336"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15336"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15336"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15336"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15336"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106148"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      },
      {
        "date": "2018-02-15T16:29:00.563000",
        "db": "NVD",
        "id": "CVE-2017-15336"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37973"
      },
      {
        "date": "2018-02-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106148"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      },
      {
        "date": "2018-02-27T15:20:59.077000",
        "db": "NVD",
        "id": "CVE-2017-15336"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012482"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-066"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0066
Vulnerability from variot

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0066",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c50spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc201"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc009"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc102"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc700"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc050"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc600"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc090"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc601"
      },
      {
        "model": "ap2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      }
    ]
  },
  "cve": "CVE-2019-5258",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5258",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5258",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5258",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-538",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5258",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "id": "VAR-201912-0066",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.466304068
  },
  "last_update_date": "2023-12-18T12:43:13.523000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20191211-01-ssp",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105900"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5258"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5258"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "date": "2019-12-13T23:15:11.973000",
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      },
      {
        "date": "2019-12-23T18:50:50.883000",
        "db": "NVD",
        "id": "CVE-2019-5258"
      },
      {
        "date": "2020-08-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Classic buffer overflow vulnerability in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013457"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-538"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0611
Vulnerability from variot

Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is a double release vulnerability in.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0611",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1829"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1829"
      }
    ]
  },
  "cve": "CVE-2020-1829",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002150",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002150",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1829",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002150",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-736",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1829"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-736"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is a double release vulnerability in.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1829"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1829",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002150",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-736",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1829"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-736"
      }
    ]
  },
  "id": "VAR-202002-0611",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T12:56:11.937000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200212-03-ipsec",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 IPSec Fixes for module resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110212"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-736"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-415",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1829"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1829"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1829"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200212-03-ipsec-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1829"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-736"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1829"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-736"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      },
      {
        "date": "2020-02-17T21:15:12.850000",
        "db": "NVD",
        "id": "CVE-2020-1829"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-736"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      },
      {
        "date": "2020-02-20T19:39:27.533000",
        "db": "NVD",
        "id": "CVE-2020-1829"
      },
      {
        "date": "2020-12-31T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-736"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-736"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Double release vulnerability in product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002150"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-736"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0442
Vulnerability from variot

Huawei Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300 have a memory leak vulnerability due to memory don't be released when an local authenticated attacker execute special commands many times. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. Huawei Secospace USG6600 and Secospace USG6600 Contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Both Huawei Secospace USG6600 and USG9500 are firewall products of Huawei. The following products and versions are affected: Huawei Secospace USG6600 version V500R001C30SPC100, version V500R001C30SPC200, version V500R001C30SPC300; USG9500 version V500R001C30SPC100, version V500R001C30SPC200, version V500R001

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0442",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17162"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-311"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17162"
      }
    ]
  },
  "cve": "CVE-2017-17162",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17162",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-108157",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17162",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17162",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-311",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108157",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108157"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17162"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-311"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Secospace USG6600 V500R001C30SPC100, Secospace USG6600 V500R001C30SPC200, Secospace USG6600 V500R001C30SPC300, USG9500 V500R001C30SPC100, USG9500 V500R001C30SPC200, USG9500 V500R001C30SPC300 have a memory leak vulnerability due to memory don\u0027t be released when an local authenticated attacker execute special commands many times. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. Huawei Secospace USG6600 and Secospace USG6600 Contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Both Huawei Secospace USG6600 and USG9500 are firewall products of Huawei. The following products and versions are affected: Huawei Secospace USG6600 version V500R001C30SPC100, version V500R001C30SPC200, version V500R001C30SPC300; USG9500 version V500R001C30SPC100, version V500R001C30SPC200, version V500R001",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17162"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108157"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17162",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012460",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-311",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-108157",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108157"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17162"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-311"
      }
    ]
  },
  "id": "VAR-201802-0442",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108157"
      }
    ],
    "trust": 0.42740287499999996
  },
  "last_update_date": "2023-12-18T12:44:12.047000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171213-02-firewall",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en"
      },
      {
        "title": "Huawei Secospace USG6600  and USG9500 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100239"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-311"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-772",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108157"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17162"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-02-firewall-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17162"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17162"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108157"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17162"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-311"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-108157"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17162"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-311"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108157"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      },
      {
        "date": "2018-02-15T16:29:02.110000",
        "db": "NVD",
        "id": "CVE-2017-17162"
      },
      {
        "date": "2017-12-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-311"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108157"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-17162"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-311"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-311"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei Secospace USG6600 and  Secospace USG6600 Resource management vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012460"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-311"
      }
    ],
    "trust": 0.6
  }
}

var-202006-1060
Vulnerability from variot

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal. NIP6800 , Secospace USG6600 , USG9500 Is vulnerable to a lack of resource release after a valid lifetime.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202006-1060",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1883"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1883"
      }
    ]
  },
  "cve": "CVE-2020-1883",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-006174",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 4.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-006174",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1883",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-006174",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202006-418",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1883"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-418"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal. NIP6800 , Secospace USG6600 , USG9500 Is vulnerable to a lack of resource release after a valid lifetime.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1883"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1883",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006174",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-418",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1883"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-418"
      }
    ]
  },
  "id": "VAR-202006-1060",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T11:58:20.379000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200603-01-memory",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=121149"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-418"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-772",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1883"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-memory-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1883"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1883"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200603-01-memory-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1883"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-418"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1883"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-418"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      },
      {
        "date": "2020-06-05T15:15:10.910000",
        "db": "NVD",
        "id": "CVE-2020-1883"
      },
      {
        "date": "2020-06-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-418"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2020-1883"
      },
      {
        "date": "2020-06-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-418"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-418"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability in lack of release of resources after valid lifetime in product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006174"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-418"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0487
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0487",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      }
    ]
  },
  "cve": "CVE-2017-17252",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17252",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08044",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108256",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17252",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17252",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08044",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1396",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108256",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17252",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "id": "VAR-201804-0487",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:19:09.568000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability (CNVD-2018-08044) patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126613"
      },
      {
        "title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79678"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17252"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17252"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "date": "2018-04-24T15:29:00.337000",
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08044"
      },
      {
        "date": "2018-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108256"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      },
      {
        "date": "2018-06-04T14:05:19.387000",
        "db": "NVD",
        "id": "CVE-2017-17252"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product out-of-bounds vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013341"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1396"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0606
Vulnerability from variot

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause certain process reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an uninitialized pointer access vulnerability.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0606",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-1001"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1877"
      }
    ]
  },
  "cve": "CVE-2020-1877",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 4.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002329",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 0.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 4.4,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002329",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1877",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002329",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-1001",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-1001"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause certain process reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an uninitialized pointer access vulnerability.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1877"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1877",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002329",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-1001",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-1001"
      }
    ]
  },
  "id": "VAR-202002-0606",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T14:04:51.021000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200219-05-invalidpointer",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en"
      },
      {
        "title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111072"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-1001"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-824",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1877"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1877"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1877"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-05-invalidpointer-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-1001"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-1001"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      },
      {
        "date": "2020-02-28T19:15:12.107000",
        "db": "NVD",
        "id": "CVE-2020-1877"
      },
      {
        "date": "2020-02-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-1001"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      },
      {
        "date": "2020-03-03T21:57:48.513000",
        "db": "NVD",
        "id": "CVE-2020-1877"
      },
      {
        "date": "2020-03-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-1001"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-1001"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  HUAWEI Product vulnerabilities to access to uninitialized pointers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002329"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-1001"
      }
    ],
    "trust": 0.6
  }
}

var-202007-1277
Vulnerability from variot

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10. plural Huawei The product contains an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-1277",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c10"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9101"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9101"
      }
    ]
  },
  "cve": "CVE-2020-9101",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.5,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 3.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-008283",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-008283",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-9101",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-008283",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-1140",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9101"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1140"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10. plural Huawei The product contains an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-9101",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008283",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1140",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9101"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1140"
      }
    ]
  },
  "id": "VAR-202007-1277",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.41233864
  },
  "last_update_date": "2023-12-18T13:47:25.018000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200715-01-outofboundswrite",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en"
      },
      {
        "title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=124204"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1140"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9101"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9101"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9101"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9101"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1140"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9101"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1140"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-09-08T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      },
      {
        "date": "2020-07-18T01:16:35.037000",
        "db": "NVD",
        "id": "CVE-2020-9101"
      },
      {
        "date": "2020-07-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-1140"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-09-08T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      },
      {
        "date": "2020-07-24T15:28:22.573000",
        "db": "NVD",
        "id": "CVE-2020-9101"
      },
      {
        "date": "2020-07-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-1140"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1140"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Out-of-bounds write vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008283"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1140"
      }
    ],
    "trust": 0.6
  }
}

var-201803-1330
Vulnerability from variot

PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1330",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30s"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r010c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 9030",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v100r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r010c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30s",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17135"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-130"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17135"
      }
    ]
  },
  "cve": "CVE-2017-17135",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17135",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.1,
            "id": "CNVD-2017-38288",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-108127",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17135",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17135",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-38288",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-130",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108127",
            "trust": 0.1,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-17135",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108127"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17135"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17135"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-130"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17135"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108127"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17135"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17135",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012864",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-130",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-38288",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108127",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17135",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108127"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17135"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17135"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-130"
      }
    ]
  },
  "id": "VAR-201803-1330",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108127"
      }
    ],
    "trust": 1.5705351149152542
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      }
    ]
  },
  "last_update_date": "2023-12-18T14:05:30.089000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-pem",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en"
      },
      {
        "title": "Patches for a variety of Huawei product PEM module null pointer access vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111825"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17135"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17135"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17135"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/476.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108127"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17135"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17135"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-130"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108127"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17135"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17135"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-130"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      },
      {
        "date": "2018-03-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108127"
      },
      {
        "date": "2018-03-05T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-17135"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      },
      {
        "date": "2018-03-05T19:29:00.427000",
        "db": "NVD",
        "id": "CVE-2017-17135"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-130"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-38288"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108127"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-17135"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      },
      {
        "date": "2018-03-27T15:29:45.937000",
        "db": "NVD",
        "id": "CVE-2017-17135"
      },
      {
        "date": "2018-03-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-130"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-130"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei In product  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012864"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-130"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0292
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0292",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20spc900"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30spc200"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "ar1200 v200r005c20spc026t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r006c12",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r006c11",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c12",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c15",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c16",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c17",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c16",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c00s",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c20spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c30spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17296"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17296"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-17296",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17296",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-37732",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108304",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17296",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17296",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37732",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-674",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108304",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108304"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17296"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17296"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108304"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17296",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012617",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-674",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37732",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108304",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108304"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17296"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ]
  },
  "id": "VAR-201802-0292",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108304"
      }
    ],
    "trust": 1.6473038949056598
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:50:54.701000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171215-01-buffer",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
      },
      {
        "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37732)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111261"
      },
      {
        "title": "Multiple Huawei Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77212"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-772",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108304"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17296"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17296"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17296"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108304"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17296"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108304"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17296"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108304"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      },
      {
        "date": "2018-02-15T16:29:03.360000",
        "db": "NVD",
        "id": "CVE-2017-17296"
      },
      {
        "date": "2017-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37732"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108304"
      },
      {
        "date": "2018-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-17296"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Resource management vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012617"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-674"
      }
    ],
    "trust": 0.6
  }
}

var-201605-0335
Vulnerability from variot

Buffer overflow in the Smart DNS functionality in the Huawei NGFW Module and Secospace USG6300, USG6500, USG6600, and USG9500 firewalls with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to "illegitimate parameters.". Multiple Huawei Products are prone to a buffer-overflow vulnerability because they fail to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Attackers can exploit this issue to execute arbitrary code in the affected device. Failed exploit attempts will result in denial-of-service conditions. The Huawei NGFW Module and others are all firewall products of China's Huawei (Huawei). There are buffer overflow vulnerabilities in the Smart DNS function of several Huawei products. The following products and versions are affected: Huawei NGFW Module V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, and USG9500 V500R001C00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201605-0335",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4577"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4577"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2016-4577",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.2,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 6.8,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-4577",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.2,
            "id": "VHN-93396",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:A/AC:H/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.6,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Adjacent Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4577",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4577",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201605-578",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-93396",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93396"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4577"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the Smart DNS functionality in the Huawei NGFW Module and Secospace USG6300, USG6500, USG6600, and USG9500 firewalls with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to \"illegitimate parameters.\". Multiple Huawei Products are prone to a buffer-overflow vulnerability because they fail to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. \nAttackers can exploit this issue to execute  arbitrary code in the affected device. Failed  exploit attempts will result in denial-of-service conditions. The Huawei NGFW Module and others are all firewall products of China\u0027s Huawei (Huawei). There are buffer overflow vulnerabilities in the Smart DNS function of several Huawei products. The following products and versions are affected: Huawei NGFW Module V500R001C00, Secospace USG6300 V500R001C00, Secospace USG6500 V500R001C00, Secospace USG6600 V500R001C00, and USG9500 V500R001C00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4577"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      },
      {
        "db": "BID",
        "id": "90532"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93396"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4577",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "90532",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002909",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-578",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-93396",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93396"
      },
      {
        "db": "BID",
        "id": "90532"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4577"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ]
  },
  "id": "VAR-201605-0335",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93396"
      }
    ],
    "trust": 0.5001841739999999
  },
  "last_update_date": "2023-12-18T13:48:47.567000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Buffer Overflow Vulnerability in Huawei Several Products (huawei-sa-20160511-01-dns)",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en"
      },
      {
        "title": "Multiple Huawei Product Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=61891"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93396"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4577"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.4,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-dns-en"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/90532"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4577"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4577"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160511-01-dns-cn"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93396"
      },
      {
        "db": "BID",
        "id": "90532"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4577"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-93396"
      },
      {
        "db": "BID",
        "id": "90532"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4577"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-05-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93396"
      },
      {
        "date": "2016-05-11T00:00:00",
        "db": "BID",
        "id": "90532"
      },
      {
        "date": "2016-05-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      },
      {
        "date": "2016-05-23T19:59:11.197000",
        "db": "NVD",
        "id": "CVE-2016-4577"
      },
      {
        "date": "2016-05-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93396"
      },
      {
        "date": "2016-07-06T14:38:00",
        "db": "BID",
        "id": "90532"
      },
      {
        "date": "2016-05-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      },
      {
        "date": "2016-11-28T20:19:03.073000",
        "db": "NVD",
        "id": "CVE-2016-4577"
      },
      {
        "date": "2016-05-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "specific network environment",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Device product software  Smart DNS Buffer overflow vulnerability in function",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002909"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-578"
      }
    ],
    "trust": 0.6
  }
}

var-201804-0416
Vulnerability from variot

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0416",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "tp3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3106",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      }
    ]
  },
  "cve": "CVE-2017-17253",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17253",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-08043",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108257",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17253",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17253",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-08043",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-1395",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108257",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17253",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "id": "VAR-201804-0416",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      }
    ],
    "trust": 1.4428729955172415
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      }
    ]
  },
  "last_update_date": "2023-12-18T14:01:18.501000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171227-01-h323",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/126615"
      },
      {
        "title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79677"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17253"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17253"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "date": "2018-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "date": "2018-04-24T15:29:00.383000",
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-08043"
      },
      {
        "date": "2018-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108257"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      },
      {
        "date": "2018-06-04T14:07:22.533000",
        "db": "NVD",
        "id": "CVE-2017-17253"
      },
      {
        "date": "2018-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product out-of-bounds vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-013342"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-1395"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0560
Vulnerability from variot

IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a DoS vulnerability due to insufficient input validation. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions. Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a denial of service vulnerability. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0560",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc301"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17154"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-319"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17154"
      }
    ]
  },
  "cve": "CVE-2017-17154",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17154",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108148",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17154",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17154",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-319",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108148",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17154"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-319"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has a DoS vulnerability due to insufficient input validation. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions. Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. IKEv2 in many Huawei products has a denial of service vulnerability. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17154"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108148"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17154",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012417",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-319",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-108148",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17154"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-319"
      }
    ]
  },
  "id": "VAR-201802-0560",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108148"
      }
    ],
    "trust": 0.52292378875
  },
  "last_update_date": "2023-12-18T13:38:44.177000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-ikev2",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17154"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17154"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17154"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17154"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-319"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-108148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17154"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-319"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108148"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      },
      {
        "date": "2018-02-15T16:29:01.767000",
        "db": "NVD",
        "id": "CVE-2017-17154"
      },
      {
        "date": "2017-12-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-319"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108148"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      },
      {
        "date": "2018-02-24T21:45:09.127000",
        "db": "NVD",
        "id": "CVE-2017-17154"
      },
      {
        "date": "2018-02-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-319"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-319"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Input validation vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012417"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-319"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0809
Vulnerability from variot

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot. plural Huawei The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AP2000 and other products are products of China's Huawei. Huawei AP2000 is a wireless access point device. Huawei IPS Module is an intrusion prevention system (IPS) module. NGFW Module is a next-generation firewall (NGFW) module.

A number of Huawei products have resource management vulnerabilities

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0809",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c50spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc201"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc100"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc009"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc101"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc600"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc102"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc700"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc100"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r003c00spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc050"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc600"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc300"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc300"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50spc100pwe"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc500"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c10spc200"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50pwe"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c80"
      },
      {
        "model": "secospace antiddos8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c20"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r009c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00spc200"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "ips",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200pwe"
      },
      {
        "model": "ngfw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c30pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ap2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg6000v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc090"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc601"
      },
      {
        "model": "ap2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r005c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r006c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r007c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r007c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r008c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ap2000 v200r009c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c10spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c10spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r001c20spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg6000v v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v500r002c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v500r002c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r005c03",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c80",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00sph303",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00sph508",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc200b062",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20spc300b078",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c80",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc200b062",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc300b078,v500r001c20spc300pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20spc300b078",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00sph303",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00sph508",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c80",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00spc500pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00sph303",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00sph508",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc200b062",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc300b078",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20spc300pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c30pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00sph303",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00sph508",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc200b062",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc300b078",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20spc300pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30spc100pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30spc200pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c80",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      }
    ]
  },
  "cve": "CVE-2019-5256",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5256",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2020-15155",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-5256",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5256",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-15155",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-543",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot. plural Huawei The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AP2000 and other products are products of China\u0027s Huawei. Huawei AP2000 is a wireless access point device. Huawei IPS Module is an intrusion prevention system (IPS) module. NGFW Module is a next-generation firewall (NGFW) module. \n\r\n\r\nA number of Huawei products have resource management vulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5256",
        "trust": 3.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "id": "VAR-201912-0809",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      }
    ],
    "trust": 1.55817064248062
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "IoT"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:28:19.882000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20191211-01-ssp",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "title": "Patch for Multiple Huawei resource management vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/206447"
      },
      {
        "title": "Multiple Huawei Product resource management error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105905"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-400",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5256"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5256"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "date": "2019-12-13T23:15:11.817000",
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-03T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-15155"
      },
      {
        "date": "2020-01-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      },
      {
        "date": "2020-08-24T17:37:01.140000",
        "db": "NVD",
        "id": "CVE-2019-5256"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product depletion vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013456"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-543"
      }
    ],
    "trust": 0.6
  }
}

var-201711-0985
Vulnerability from variot

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiAC6005 and other products are all products of China Huawei. HuaweiAC6005 is an access control device. The CloudEngine 12800 is a data center switch device. The OSPF protocol of several Huawei products has a MaxAgeLSA vulnerability. The following products and versions are affected: Huawei AC6005 V200R006C10SPC200 Version; AC6605 V200R006C10SPC200 Version; AR1200 V200R005C10CP0582T Version, V200R005C10HP0581T Version, V200R005C20SPC026T Version; AR200 V200R005C20SPC026T Version; AR3200 V200R005C20SPC026T Version; CloudEngine 12800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 5800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 6800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 7800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 8800 V100R006C00, V200R001C00; E600 V200R008C00; S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00; S1700

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0985",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r002c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "s9700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "s9700 v200r008c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "cloudengine 7800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20spc026t"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20spc026t"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c03"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "ac6005",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc200"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "cloudengine 7800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c02"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r002c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r002c00"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "s6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c05"
      },
      {
        "model": "s12700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c20spc026t"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c02"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "s6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r002c00"
      },
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c02"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r002c00"
      },
      {
        "model": "s6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01"
      },
      {
        "model": "cloudengine 7800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c02"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "e600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "cloudengine 8800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c01"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "cloudengine 7800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c10"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "s6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c01"
      },
      {
        "model": "s6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "cloudengine 12800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c10"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r002c00"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c01"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c10cp0582t"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c10hp0581t"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c02"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c02"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "cloudengine 8800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c10"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c03"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "s6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c01"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "cloudengine 5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r002c00"
      },
      {
        "model": "cloudengine 7800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "s5300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "s1700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r007c00"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c00"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00"
      },
      {
        "model": "s6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r006c05"
      },
      {
        "model": "s5700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c00"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "ac6605",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc200"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c02"
      },
      {
        "model": "s7700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c02"
      },
      {
        "model": "s6700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c00"
      },
      {
        "model": "s2700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c03"
      },
      {
        "model": "cloudengine 6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c10"
      },
      {
        "model": "s2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r005c00"
      },
      {
        "model": "s9300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "ac6005",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ac6605",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "cloudengine 12800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "cloudengine 5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "cloudengine 6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "cloudengine 7800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "cloudengine 8800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "e600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "s12700 v200r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s12700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8800"
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8800"
      },
      {
        "model": "ac6005 v200r006c10spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r005c10cp0582t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r005c20spc026t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r005c20spc026t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ac6605 v200r006c10spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r005c10hp0581t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r005c20spc026t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "5800"
      },
      {
        "model": "e600 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v100r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v100r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s1700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v100r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v100r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v100r006c05",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v200r003c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v200r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v200r005c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v200r005c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v200r005c03",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2300 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v100r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v100r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v100r006c03",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v100r006c05",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r003c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r005c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r005c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r005c03",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s2700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v100r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v100r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v100r006c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v200r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v200r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v200r003c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v200r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5300 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v100r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v100r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v100r006c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r003c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s5700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6300 v100r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6300 v200r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6300 v200r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6300 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6300 v200r003c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6300 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6300 v200r005c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6300 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v100r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r003c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s6700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v100r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v100r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s7700 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9300 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9300 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9300 v100r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9300 v100r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9300 v200r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9300 v200r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9300 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "s9300 v200r008c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8147"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-982"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ac6005_firmware:v200r006c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ac6005:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ac6605_firmware:v200r006c10spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ac6605:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c10hp0581t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c10cp0582t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_7800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_8800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:e600_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:e600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v100r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r006c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r006c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-8147"
      }
    ]
  },
  "cve": "CVE-2017-8147",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-8147",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-37678",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-116350",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-8147",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-8147",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37678",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201711-982",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-116350",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      },
      {
        "db": "VULHUB",
        "id": "VHN-116350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8147"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-982"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiAC6005 and other products are all products of China Huawei. HuaweiAC6005 is an access control device. The CloudEngine 12800 is a data center switch device. The OSPF protocol of several Huawei products has a MaxAgeLSA vulnerability. The following products and versions are affected: Huawei AC6005 V200R006C10SPC200 Version; AC6605 V200R006C10SPC200 Version; AR1200 V200R005C10CP0582T Version, V200R005C10HP0581T Version, V200R005C20SPC026T Version; AR200 V200R005C20SPC026T Version; AR3200 V200R005C20SPC026T Version; CloudEngine 12800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 5800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 6800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 7800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 8800 V100R006C00, V200R001C00; E600 V200R008C00; S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00; S1700",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-8147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      },
      {
        "db": "VULHUB",
        "id": "VHN-116350"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-8147",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010631",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-982",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37678",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-116350",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      },
      {
        "db": "VULHUB",
        "id": "VHN-116350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8147"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-982"
      }
    ]
  },
  "id": "VAR-201711-0985",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      },
      {
        "db": "VULHUB",
        "id": "VHN-116350"
      }
    ],
    "trust": 1.538758527333333
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:14:05.774000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20170720-01-ospf",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en"
      },
      {
        "title": "A patch for the MaxAgeLSA vulnerability exists in the OSPF protocol of various Huawei products.",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111227"
      },
      {
        "title": "Multiple Huawei Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76692"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-982"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-116350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8147"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-8147"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8147"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20170720-01-ospf-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      },
      {
        "db": "VULHUB",
        "id": "VHN-116350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8147"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-982"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      },
      {
        "db": "VULHUB",
        "id": "VHN-116350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8147"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-982"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      },
      {
        "date": "2017-11-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-116350"
      },
      {
        "date": "2017-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      },
      {
        "date": "2017-11-22T19:29:03.257000",
        "db": "NVD",
        "id": "CVE-2017-8147"
      },
      {
        "date": "2017-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201711-982"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37678"
      },
      {
        "date": "2017-12-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-116350"
      },
      {
        "date": "2017-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      },
      {
        "date": "2017-12-08T14:47:28.643000",
        "db": "NVD",
        "id": "CVE-2017-8147"
      },
      {
        "date": "2020-11-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201711-982"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-982"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability related to input validation in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010631"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201711-982"
      }
    ],
    "trust": 0.6
  }
}

var-201711-0937
Vulnerability from variot

Huawei USG6300 V100R001C30SPC300 and USG6600 with software of V100R001C30SPC500,V100R001C30SPC600,V100R001C30SPC700,V100R001C30SPC800 have a weak algorithm vulnerability. Attackers may exploit the weak algorithm vulnerability to crack the cipher text and cause confidential information leaks on the transmission links. Both Huawei USG6300 and USG6600 are firewall devices of China Huawei (Huawei). There are security vulnerabilities in Huawei USG6300 and USG6600. The following products and versions are affected: Huawei USG6300 V100R001C30SPC300; Secospace USG6600 V100R001C30SPC500, V100R001C30SPC600, V100R001C30SPC700, and V100R001C30SPC800

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0937",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r001c30spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r001c30spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r001c30spc700"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "huawei",
        "version": "v100r001c30spc800"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8174"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-8174"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-8174",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2017-8174",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-116377",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-8174",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-8174",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201708-149",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-116377",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-116377"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8174"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei USG6300 V100R001C30SPC300 and USG6600 with software of V100R001C30SPC500,V100R001C30SPC600,V100R001C30SPC700,V100R001C30SPC800 have a weak algorithm vulnerability. Attackers may exploit the weak algorithm vulnerability to crack the cipher text and cause confidential information leaks on the transmission links. Both Huawei USG6300 and USG6600 are firewall devices of China Huawei (Huawei). There are security vulnerabilities in Huawei USG6300 and USG6600. The following products and versions are affected: Huawei USG6300 V100R001C30SPC300; Secospace USG6600 V100R001C30SPC500, V100R001C30SPC600, V100R001C30SPC700, and V100R001C30SPC800",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-8174"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      },
      {
        "db": "VULHUB",
        "id": "VHN-116377"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-8174",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010803",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-149",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-116377",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-116377"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8174"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ]
  },
  "id": "VAR-201711-0937",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-116377"
      }
    ],
    "trust": 0.49535110000000004
  },
  "last_update_date": "2023-12-18T13:43:56.524000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20170802-01-usg",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170802-01-usg-en"
      },
      {
        "title": "Huawei USG6300  and USG6600 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=74821"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-326",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-116377"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8174"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170802-01-usg-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-8174"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8174"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-116377"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8174"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-116377"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-8174"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-11-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-116377"
      },
      {
        "date": "2017-12-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      },
      {
        "date": "2017-11-22T19:29:04.130000",
        "db": "NVD",
        "id": "CVE-2017-8174"
      },
      {
        "date": "2017-08-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-116377"
      },
      {
        "date": "2017-12-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      },
      {
        "date": "2017-12-12T18:08:03.233000",
        "db": "NVD",
        "id": "CVE-2017-8174"
      },
      {
        "date": "2017-09-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei USG6300 and  USG6600 Vulnerabilities related to cryptographic strength in Japanese software",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-010803"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-149"
      }
    ],
    "trust": 0.6
  }
}

var-202007-0473
Vulnerability from variot

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0473",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc700"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc800"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600t"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc400b001"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcb00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc400"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcf00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03b012sp16"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcc00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03b013sp02"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc201t"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc206t"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc102t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc400"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph309"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc209t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc702t"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc100b015t"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc200"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03lgwl01spc100"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc701t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph309"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc300"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc300"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spcb00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc400"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc600"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd01t"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc200"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc300"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcj00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spci00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03b013sp04"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd04t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900t"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc600"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc103t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc201b023t"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02spc100"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc100"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00spc200t"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc400t"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc207t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc404t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd05t"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03b013sp03"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spca00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc800t"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spch00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph309"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc700"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc402t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01spc500"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc700"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc104t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca00"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spcb00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc101tb015"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc200"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01spc100"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc206t"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc900"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc600"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc500"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc502"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc200"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc203t"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03lgwl01spc100b012"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca02t"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc800"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc800pwe"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc100"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spca00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc500"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcc00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc202b025t"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc401t"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00spc200"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc700"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc201t"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc403t"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc500"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc205t"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc405t"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc203t"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc300"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc102"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc700t"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc300"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc100"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00spc301t"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20spc300"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc400"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spce00"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd03t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spce01t"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc400"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc800"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph702"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc900"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc204t"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc100"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01sph703"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10spc100t"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc208t"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb01t"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02spc200"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd00t"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc600"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc001t"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200t"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc200"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc800"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spca00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc900"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03b012sp15"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc101"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c10"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcg00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc103"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc200"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc400"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc100"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca00t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20lcrw01t"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spcc00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc300"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01spc500t"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd02t"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc400"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc901t"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc703t"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc800"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00spc300t"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spca00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc600"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc200b022t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10t"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc101b001t"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca01t"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc500t"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10spc100"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03b015sp03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02spc100"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc300t"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcd00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00t"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19417"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19417"
      }
    ]
  },
  "cve": "CVE-2019-19417",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-015761",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2019-19417",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-015761",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19417",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2019-015761",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-388",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-19417",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19417"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19417"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-388"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19417"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19417"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19417",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015761",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-388",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19417",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19417"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19417"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-388"
      }
    ]
  },
  "id": "VAR-202007-0473",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.4867788683333333
  },
  "last_update_date": "2023-12-18T12:16:58.914000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200115-01-sip",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
      },
      {
        "title": "Multiple Huawei Product input verification error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123635"
      },
      {
        "title": "Huawei Security Advisories: Security Advisory - Three DoS Vulnerabilities in the SIP Module of Some Huawei Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=562bd5cf3eb2837f3a77313a6408f674"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19417"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-388"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.8
      },
      {
        "problemtype": "CWE-119",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19417"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19417"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19417"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/20.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19417"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19417"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-388"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19417"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19417"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-388"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19417"
      },
      {
        "date": "2020-08-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      },
      {
        "date": "2020-07-08T17:15:09.640000",
        "db": "NVD",
        "id": "CVE-2019-19417"
      },
      {
        "date": "2020-07-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-388"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-07-21T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19417"
      },
      {
        "date": "2020-08-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2019-19417"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-388"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-388"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product input verification vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015761"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-388"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0551
Vulnerability from variot

The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0551",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c03"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r001c30"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r008c03"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v100r011c02"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "rp200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c0"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "usg9580",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "dp300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 8660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint 9030",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u1981 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r011c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "viewpoint v100r011c02",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "9030"
      },
      {
        "model": "rp200 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rp200 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "viewpoint v100r008c03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "huawei",
        "version": "8660"
      },
      {
        "model": "ips module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9580 v300r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15337"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15337"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei internal tester",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-15337",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15337",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-37974",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-106149",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 3.7,
            "baseSeverity": "Low",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-15337",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-15337",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-37974",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-067",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-106149",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15337"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-15337"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106149"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-15337",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012483",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-067",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-37974",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-106149",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15337"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ]
  },
  "id": "VAR-201802-0551",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106149"
      }
    ],
    "trust": 1.575048533968254
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      }
    ]
  },
  "last_update_date": "2023-12-18T14:01:21.121000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171201-01-sip",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37974)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/111631"
      },
      {
        "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76895"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-106149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15337"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15337"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15337"
      },
      {
        "trust": 0.6,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15337"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      },
      {
        "db": "VULHUB",
        "id": "VHN-106149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-15337"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      },
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106149"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      },
      {
        "date": "2018-02-15T16:29:00.610000",
        "db": "NVD",
        "id": "CVE-2017-15337"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-37974"
      },
      {
        "date": "2018-02-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-106149"
      },
      {
        "date": "2018-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      },
      {
        "date": "2018-02-27T15:28:16.770000",
        "db": "NVD",
        "id": "CVE-2017-15337"
      },
      {
        "date": "2017-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012483"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-067"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0598
Vulnerability from variot

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be exploited to cause the device reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0598",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1873"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1873"
      }
    ]
  },
  "cve": "CVE-2020-1873",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002389",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002389",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1873",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002389",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-983",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1873"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-983"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be exploited to cause the device reboot. NIP6800 , Secospace USG6600 , USG9500 Exists in an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1873"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1873",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002389",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-983",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1873"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-983"
      }
    ]
  },
  "id": "VAR-202002-0598",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:07:42.067000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200219-01-outofboundread",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111201"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-983"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1873"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1873"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1873"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-01-outofboundread-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1873"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-983"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1873"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-983"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      },
      {
        "date": "2020-02-28T19:15:11.827000",
        "db": "NVD",
        "id": "CVE-2020-1873"
      },
      {
        "date": "2020-02-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-983"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      },
      {
        "date": "2020-03-04T15:06:14.837000",
        "db": "NVD",
        "id": "CVE-2020-1873"
      },
      {
        "date": "2020-12-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-983"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-983"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Out-of-bounds read vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002389"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-983"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0616
Vulnerability from variot

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0616",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1857"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1857"
      }
    ]
  },
  "cve": "CVE-2020-1857",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.1,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002153",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002153",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1857",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002153",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-414",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1857"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-414"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1857"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1857",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002153",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-414",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1857"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-414"
      }
    ]
  },
  "id": "VAR-202002-0616",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:13:07.768000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200205-01-leakage",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en"
      },
      {
        "title": "Huawei  NIP6800 , Secospace USG6600  and USG9500 Repair measures for information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110184"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-414"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-200",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1857"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1857"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1857"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200205-01-leakage-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1857"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-414"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1857"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-414"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      },
      {
        "date": "2020-02-17T20:15:11.633000",
        "db": "NVD",
        "id": "CVE-2020-1857"
      },
      {
        "date": "2020-02-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-414"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2020-1857"
      },
      {
        "date": "2020-12-31T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-414"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-414"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Information leakage vulnerabilities in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002153"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-414"
      }
    ],
    "trust": 0.6
  }
}

var-201802-0438
Vulnerability from variot

IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China's Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The vulnerability is caused by the program not performing sufficient input verification. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0438",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300b078"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph508"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500pwe"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00sph303"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc300"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc100pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc101"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc200b062"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc200"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc301"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20spc300pwe"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00spc500"
      },
      {
        "model": "ips module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17157"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-316"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17157"
      }
    ]
  },
  "cve": "CVE-2017-17157",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17157",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-108151",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-17157",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17157",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-316",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108151",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17157"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-316"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory access, which may further lead to system exceptions. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei IPS Module and others are all products of China\u0027s Huawei (Huawei). Huawei IPS Module is an IPS security device. The NGFW Module is a firewall device. IKEv2 is one of the VPN protocols. There are security vulnerabilities in IKEv2 in many Huawei products. The vulnerability is caused by the program not performing sufficient input verification. The following products and versions are affected: Huawei IPS Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NGFW Module V500R001C00 Version, V500R001C00SPC200 Version, V500R001C00SPC300 Version, V500R001C00SPC500 Version, V500R001C00SPC500PWE Version, V500R001C00SPH303 Version, V500R001C00SPH508 Version, V500R001C20 Version, V500R001C20SPC100 Version, V500R001C20SPC100PWE Version, V500R001C20SPC200 Version, V500R001C20SPC200B062 Version, V500R001C20SPC200PWE Version, V500R001C20SPC300B078 Version, V500R001C20SPC300PWE Version; NIP6300 ..",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17157"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108151"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17157",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012420",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-316",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-108151",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17157"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-316"
      }
    ]
  },
  "id": "VAR-201802-0438",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108151"
      }
    ],
    "trust": 0.52292378875
  },
  "last_update_date": "2023-12-18T12:19:07.664000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20171206-01-ikev2",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17157"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17157"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17157"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17157"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-316"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-108151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17157"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-316"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108151"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      },
      {
        "date": "2018-02-15T16:29:01.923000",
        "db": "NVD",
        "id": "CVE-2017-17157"
      },
      {
        "date": "2017-12-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-316"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-02-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108151"
      },
      {
        "date": "2018-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      },
      {
        "date": "2018-02-24T21:47:13.067000",
        "db": "NVD",
        "id": "CVE-2017-17157"
      },
      {
        "date": "2018-02-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-316"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-316"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Vulnerability related to input validation in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-012420"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-316"
      }
    ],
    "trust": 0.6
  }
}

var-202007-0477
Vulnerability from variot

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 and others are all enterprise routers of China's Huawei (Huawei) company

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0477",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secospace usg6300 v500r001c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c50",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c30",
        "scope": null,
        "trust": 1.2,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc700"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc800"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600t"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc400b001"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcb00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc400"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcf00"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03b012sp16"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c12"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcc00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03b013sp02"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc201t"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc206t"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc102t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc400"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph309"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc209t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc702t"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc100b015t"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc200"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03lgwl01spc100"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc701t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph309"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc300"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc300"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spcb00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc400"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc600"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd01t"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc200"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc300"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcj00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spci00"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03b013sp04"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd04t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900t"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc600"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc103t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc201b023t"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02spc100"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc100"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00spc200t"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc400t"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc207t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc404t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd05t"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03b013sp03"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spca00"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc800t"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spch00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "svn5800-c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph309"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc700"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc402t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01spc500"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc700"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc104t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca00"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spcb00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc101tb015"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "tp3206",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r002c00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc200"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc300"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01spc100"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10spc300"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc206t"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc900"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc600"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc500"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc502"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc200"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc203t"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03lgwl01spc100b012"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca02t"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc800"
      },
      {
        "model": "usg9520",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc800pwe"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc100"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spca00"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc500"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcc00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc202b025t"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc401t"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00spc200"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc700"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc201t"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc403t"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc500"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc205t"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc405t"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc203t"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc300"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc400"
      },
      {
        "model": "rse6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc102"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc700t"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar1200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc300"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "espace u1910",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc100"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00spc301t"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "usg9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c20spc300"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01spc400"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc100"
      },
      {
        "model": "ar120-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spce00"
      },
      {
        "model": "dp300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd03t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spce01t"
      },
      {
        "model": "espace u1911",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc700"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03spc400"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc800"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph702"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc180t"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc900"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc204t"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "srg3300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc100"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "nip6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc100"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c01sph703"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc900"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10spc100t"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc208t"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb01t"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c11"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "te30",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c02spc200"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd00t"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16pwe"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ar200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "ar150-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc600"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r006c00"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc600"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc001t"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "ar160",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200t"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc200"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c16"
      },
      {
        "model": "svn5800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00"
      },
      {
        "model": "espace u1930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20sph703"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc800"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c10"
      },
      {
        "model": "svn5600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c10"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spca00"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00spc900"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03b012sp15"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc101"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc200"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c10"
      },
      {
        "model": "te50",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcg00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc103"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "espace u1981",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc300"
      },
      {
        "model": "nip6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc200"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc400"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc100"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca00t"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20lcrw01t"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spcc00"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc300"
      },
      {
        "model": "espace u1960",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c30"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c01spc500t"
      },
      {
        "model": "srg1300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c00"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd02t"
      },
      {
        "model": "viewpoint 8660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r008c03spc400"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c00spc500"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc901t"
      },
      {
        "model": "netengine16ex",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc703t"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c17"
      },
      {
        "model": "secospace usg6500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "srg2300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc800"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r003c00spc300t"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c15"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c20"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spca00"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10spc600"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spc200b022t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10t"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "smc2.0",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r005c00spc101b001t"
      },
      {
        "model": "te60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcb00"
      },
      {
        "model": "espace u1980",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20spc500t"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca01t"
      },
      {
        "model": "semg9811",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v300r001c01spc500t"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c10"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "te40",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spc600"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "ar1200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c13"
      },
      {
        "model": "ar510",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c30"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c10spc100"
      },
      {
        "model": "ar150",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c00"
      },
      {
        "model": "ar2200-s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r006c10"
      },
      {
        "model": "secospace usg6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spcd00"
      },
      {
        "model": "ips module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c50"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c03b015sp03"
      },
      {
        "model": "viewpoint 9030",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r011c02spc100"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c02spc300t"
      },
      {
        "model": "ar3200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r001c30spca01"
      },
      {
        "model": "ngfw module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c30"
      },
      {
        "model": "softco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r003c20"
      },
      {
        "model": "ar2200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c02"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v100r001c00"
      },
      {
        "model": "ar3600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r008c20"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00spcd00"
      },
      {
        "model": "ar200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v200r007c01"
      },
      {
        "model": "vp9660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r002c00t"
      },
      {
        "model": "ar120-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r003c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dp300 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc102",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc103",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v100r005c00spc201t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smc2.0 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tp3206 v100r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "rse6500 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v600r006c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar120-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar1200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r006c12",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar160 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar200-s v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c16pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r006c11",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3200 v200r008c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c12",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c13",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c15",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c16",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r006c17",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "netengine16ex v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg1300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r007c02",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg2300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "srg3300 v200r008c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar2200-s v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v500r002c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6300 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5600 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800-c v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "svn5800 v200r003c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6300 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9500 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00spc700",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te30 v500r002c00spcb00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00spc700",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te40 v500r002c00spcb00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te50 v500r002c00spcb00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r006c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r007c01",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r008c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar3600 v200r007c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ips module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ngfw module v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c10",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c20",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6600 v100r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v600r006c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10spc400",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc700",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc800",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spca00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v500r002c00spcb00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c01spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "te60 v100r001c10spc800",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace usg6500 v500r001c50",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nip6800 v500r001c30",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar510 v200r007c00spc900",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ar150-s v200r006c10spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01spc500t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01spc700",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "semg9811 v300r001c01spca00",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r001c01spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r001c01spc400",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r001c01spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r001c01spc600",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r001c01sph703",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r003c00spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r003c00spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "softco v200r003c00spc500",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v300r001c01spc800pwe",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v300r001c20spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02spc200",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02spc300",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02spc300t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c02spc400",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30spc100",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30spc100b015t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30spc101",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30spc101tb015",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "vp9660 v200r001c30spc102t",
        "scope": null,
        "trust": 0.6,
        "vendor": "huawei",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19416"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19416"
      }
    ]
  },
  "cve": "CVE-2019-19416",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-015760",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-46470",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-015760",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19416",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2019-015760",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-46470",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-387",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19416"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-387"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 and others are all enterprise routers of China\u0027s Huawei (Huawei) company",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19416"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19416",
        "trust": 3.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015760",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-46470",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-387",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19416"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-387"
      }
    ]
  },
  "id": "VAR-202007-0477",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      }
    ],
    "trust": 1.5382291619576718
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      }
    ]
  },
  "last_update_date": "2023-12-18T14:04:40.724000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200115-01-sip",
        "trust": 0.8,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
      },
      {
        "title": "Patch for Input verification vulnerabilities in multiple Huawei products (CNVD-2020-46470)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/230839"
      },
      {
        "title": "Multiple Huawei Product input verification error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123634"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-387"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.8
      },
      {
        "problemtype": "CWE-119",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19416"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19416"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19416"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200115-01-sip-cn"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19416"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-387"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19416"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-387"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      },
      {
        "date": "2020-08-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      },
      {
        "date": "2020-07-08T17:15:09.577000",
        "db": "NVD",
        "id": "CVE-2019-19416"
      },
      {
        "date": "2020-07-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-387"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-46470"
      },
      {
        "date": "2020-08-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2019-19416"
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-387"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-387"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product input verification vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-015760"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-387"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0617
Vulnerability from variot

Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. Attackers need to perform a series of operations in a special scenario to exploit this vulnerability. Successful exploit may cause the new connections can't be established, result in a denial of service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is an unspecified vulnerability in.Service operation interruption (DoS) It may be put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0617",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "nip6800",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c30spc600"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r001c60spc500"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "huawei",
        "version": "v500r005c00spc100"
      },
      {
        "model": "secospace usg6600",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      },
      {
        "model": "usg9500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v500r001c30spc200"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002154"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1858"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1858"
      }
    ]
  },
  "cve": "CVE-2020-1858",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002154",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002154",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-1858",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002154",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-413",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002154"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1858"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-413"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. Attackers need to perform a series of operations in a special scenario to exploit this vulnerability. Successful exploit may cause the new connections can\u0027t be established, result in a denial of service. Huawei NIP6800 , Secospace USG6600 , USG9500 There is an unspecified vulnerability in.Service operation interruption (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1858"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002154"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-1858",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002154",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-413",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002154"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1858"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-413"
      }
    ]
  },
  "id": "VAR-202002-0617",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.327402875
  },
  "last_update_date": "2023-12-18T13:56:23.043000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "huawei-sa-20200219-04-dos",
        "trust": 0.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en"
      },
      {
        "title": "Huawei NIP6800 , Secospace USG6600  and USG9500 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=110183"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002154"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-413"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-1858"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en"
      },
      {
        "trust": 1.6,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1858"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1858"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200219-04-dos-cn"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200205-01-dos-cn"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002154"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1858"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-413"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002154"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-1858"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-413"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002154"
      },
      {
        "date": "2020-02-17T20:15:11.710000",
        "db": "NVD",
        "id": "CVE-2020-1858"
      },
      {
        "date": "2020-02-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-413"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-03-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002154"
      },
      {
        "date": "2020-02-20T20:15:45.797000",
        "db": "NVD",
        "id": "CVE-2020-1858"
      },
      {
        "date": "2023-05-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-413"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-413"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Huawei Product vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002154"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-413"
      }
    ],
    "trust": 0.6
  }
}

cve-2019-19416
Vulnerability from cvelistv5
Published
2020-07-08 16:55
Modified
2024-08-05 02:16
Severity ?
Summary
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.
Impacted products
Vendor Product Version
Huawei AR1200 Version: V200R006C10
Version: V200R007C00
Version: V200R008C20 V200R008C30
Huawei AR1200-S Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR150 Version: V200R006C10
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei AR150-S Version: V200R006C10SPC300
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR160 Version: V200R006C10
Version: V200R006C12
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei AR200 Version: V200R006C10
Version: V200R007C00
Version: V200R007C01
Version: V200R008C20
Version: V200R008C30
Huawei AR200-S Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR2200 Version: V200R006C10
Version: V200R006C13
Version: V200R006C16PWE
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei AR2200-S Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR3200 Version: V200R006C10
Version: V200R006C11
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C00
Version: V200R008C10
Version: V200R008C20
Version: V200R008C30
Huawei AR3600 Version: V200R006C10
Version: V200R007C00
Version: V200R007C01
Version: V200R008C20
Huawei AR510 Version: V200R006C10
Version: V200R006C12
Version: V200R006C13
Version: V200R006C15
Version: V200R006C16
Version: V200R006C17
Version: V200R007C00SPC180T
Version: V200R007C00SPC600
Version: V200R007C00SPC900
Version: V200R007C00SPCb00
Version: V200R008C20
Version: V200R008C30
Huawei DP300 Version: V500R002C00
Huawei IPS Module Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei NGFW Module Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R002C00
Version: V500R002C10
Huawei NIP6300 Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei NIP6600 Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei NIP6800 Version: V500R001C30
Version: V500R001C50
Huawei NetEngine16EX Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei RSE6500 Version: V500R002C00
Huawei SMC2.0 Version: V100R003C00SPC200T
Version: V100R003C00SPC300T
Version: V100R003C00SPC301T
Version: V100R003C10
Version: V100R005C00SPC100
Version: V100R005C00SPC101B001T
Version: V100R005C00SPC102
Version: V100R005C00SPC103
Version: V100R005C00SPC200
Version: V100R005C00SPC201T
Version: V500R002C00
Version: V600R006C00
Huawei SRG1300 Version: V200R006C10
Version: V200R007C00
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei SRG2300 Version: V200R006C10
Version: V200R007C00
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei SRG3300 Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei SVN5600 Version: V200R003C00
Version: V200R003C10
Huawei SVN5800 Version: V200R003C00
Version: V200R003C10
Huawei SVN5800-C Version: V200R003C00
Version: V200R003C10
Huawei SeMG9811 Version: V300R001C01SPC500
Version: V300R001C01SPC500T
Version: V300R001C01SPC700
Version: V300R001C01SPCa00
Huawei Secospace USG6300 Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei Secospace USG6500 Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei Secospace USG6600 Version: V100R001C00
Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei SoftCo Version: V200R001C01SPC300
Version: V200R001C01SPC400
Version: V200R001C01SPC500
Version: V200R001C01SPC600
Version: V200R001C01SPH703
Version: V200R003C00SPC100
Version: V200R003C00SPC200
Version: V200R003C00SPC300
Version: V200R003C00SPC500
Version: V200R003C20
Huawei TE30 Version: V100R001C02SPC100
Version: V100R001C02SPC200 V100R001C10
Version: V500R002C00SPC200
Version: V500R002C00SPC600
Version: V500R002C00SPC700
Version: V500R002C00SPC900
Version: V500R002C00SPCb00
Version: V600R006C00
Huawei TE40 Version: V500R002C00SPC600
Version: V500R002C00SPC700
Version: V500R002C00SPC900
Version: V500R002C00SPCb00
Version: V600R006C00
Huawei TE50 Version: V500R002C00SPC600
Version: V500R002C00SPCb00
Version: V600R006C00
Huawei TE60 Version: V100R001C01SPC100
Version: V100R001C10
Version: V100R001C10SPC300
Version: V100R001C10SPC400
Version: V100R001C10SPC500
Version: V100R001C10SPC600
Version: V100R001C10SPC800
Version: V100R003C00
Version: V500R002C00
Version: V500R002C00SPC100
Version: V500R002C00SPC200
Version: V500R002C00SPC300
Version: V500R002C00SPC600
Version: V500R002C00SPC700
Version: V500R002C00SPC800
Version: V500R002C00SPC900
Version: V500R002C00SPCa00
Version: V500R002C00SPCb00
Version: V600R006C00
Version: V600R006C00SPC200
Huawei TP3206 Version: V100R002C00
Huawei USG9500 Version: V300R001C01
Version: V300R001C20
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei USG9520 Version: V300R001C01SPC800PWE
Huawei USG9560 Version: V300R001C20SPC300
Huawei VP9660 Version: V200R001C02SPC100
Version: V200R001C02SPC200
Version: V200R001C02SPC300
Version: V200R001C02SPC300T
Version: V200R001C02SPC400
Version: V200R001C30SPC100
Version: V200R001C30SPC100B015T
Version: V200R001C30SPC101
Version: V200R001C30SPC101TB015
Version: V200R001C30SPC102T
Version: V200R001C30SPC103T
Version: V200R001C30SPC104T
Version: V200R001C30SPC200
Version: V200R001C30SPC200B022T
Version: V200R001C30SPC201B023T
Version: V200R001C30SPC202B025T
Version: V200R001C30SPC203T
Version: V200R001C30SPC206T
Version: V200R001C30SPC207T
Version: V200R001C30SPC208T
Version: V200R001C30SPC209T
Version: V200R001C30SPC300
Version: V200R001C30SPC400
Version: V200R001C30SPC400B001
Version: V200R001C30SPC400T
Version: V200R001C30SPC401T
Version: V200R001C30SPC402T
Version: V200R001C30SPC403T
Version: V200R001C30SPC404T
Version: V200R001C30SPC405T
Version: V200R001C30SPC600
Version: V200R001C30SPC700
Version: V200R001C30SPC700T
Version: V200R001C30SPC701T
Version: V200R001C30SPC702T
Version: V200R001C30SPC703T
Version: V200R001C30SPC800
Version: V200R001C30SPC800T
Version: V200R001C30SPC900
Version: V200R001C30SPCa00
Version: V200R001C30SPCa00T
Version: V200R001C30SPCa01
Version: V200R001C30SPCa01T
Version: V200R001C30SPCa02T
Version: V200R001C30SPCb00
Version: V200R001C30SPCc00
Version: V200R001C30SPCd00
Version: V200R001C30SPCd00T
Version: V200R001C30SPCd01T
Version: V200R001C30SPCd
Huawei ViewPoint 8660 Version: V100R008C03B013SP02
Version: V100R008C03B013SP03
Version: V100R008C03B013SP04
Version: V100R008C03SPC100
Version: V100R008C03SPC200
Version: V100R008C03SPC300
Version: V100R008C03SPC400
Version: V100R008C03SPC500
Version: V100R008C03SPC600
Version: V100R008C03SPC700
Version: V100R008C03SPC800
Version: V100R008C03SPC900
Version: V100R008C03SPCa00
Version: V100R008C03SPCb00
Version: V100R008C03SPCc00
Huawei ViewPoint 9030 Version: V100R011C02SPC100
Version: V100R011C03B012SP15
Version: V100R011C03B012SP16
Version: V100R011C03B015SP03
Version: V100R011C03LGWL01SPC100
Version: V100R011C03LGWL01SPC100B012
Version: V100R011C03SPC100
Version: V100R011C03SPC200
Version: V100R011C03SPC300
Version: V100R011C03SPC400
Version: V100R011C03SPC500
Huawei eSpace U1910 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1911 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPH309
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1930 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1960 Version: V100R001C01SPC500
Version: V100R001C20LCRW01T
Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC600
Version: V100R001C20SPC600T
Version: V100R001C20SPH309
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1980 Version: V100R001C01SPC500T
Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500T
Version: V100R001C20SPC502
Version: V100R001C20SPC600
Version: V100R001C20SPH309
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1981 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPC700
Version: V100R001C20SPH702
Version: V100R001C20SPH703
Version: V100R001C30
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:16:47.115Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AR120-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20 V200R008C30"
            }
          ]
        },
        {
          "product": "AR1200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20 V200R008C30"
            }
          ]
        },
        {
          "product": "AR1200-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR150",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR150-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10SPC300"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR160",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C12"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR200-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR2200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C13"
            },
            {
              "status": "affected",
              "version": "V200R006C16PWE"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR2200-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR3200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C11"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C00"
            },
            {
              "status": "affected",
              "version": "V200R008C10"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR3600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            }
          ]
        },
        {
          "product": "AR510",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C12"
            },
            {
              "status": "affected",
              "version": "V200R006C13"
            },
            {
              "status": "affected",
              "version": "V200R006C15"
            },
            {
              "status": "affected",
              "version": "V200R006C16"
            },
            {
              "status": "affected",
              "version": "V200R006C17"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPC180T"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPC600"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPC900"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "DP300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            }
          ]
        },
        {
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C10"
            }
          ]
        },
        {
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NetEngine16EX",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "RSE6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            }
          ]
        },
        {
          "product": "SMC2.0",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R003C00SPC200T"
            },
            {
              "status": "affected",
              "version": "V100R003C00SPC300T"
            },
            {
              "status": "affected",
              "version": "V100R003C00SPC301T"
            },
            {
              "status": "affected",
              "version": "V100R003C10"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC100"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC101B001T"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC102"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC103"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC200"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC201T"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "SRG1300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "SRG2300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "SRG3300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "SVN5600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C10"
            }
          ]
        },
        {
          "product": "SVN5800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C10"
            }
          ]
        },
        {
          "product": "SVN5800-C",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C10"
            }
          ]
        },
        {
          "product": "SeMG9811",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C01SPC500"
            },
            {
              "status": "affected",
              "version": "V300R001C01SPC500T"
            },
            {
              "status": "affected",
              "version": "V300R001C01SPC700"
            },
            {
              "status": "affected",
              "version": "V300R001C01SPCa00"
            }
          ]
        },
        {
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C00"
            },
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "SoftCo",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R001C01SPC300"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPC400"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPC500"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPC600"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC200"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC300"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC500"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            }
          ]
        },
        {
          "product": "TE30",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C02SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C02SPC200 V100R001C10"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC900"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "TE40",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC900"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "TE50",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "TE60",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C01SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC800"
            },
            {
              "status": "affected",
              "version": "V100R003C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC800"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC900"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCa00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            },
            {
              "status": "affected",
              "version": "V600R006C00SPC200"
            }
          ]
        },
        {
          "product": "TP3206",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R002C00"
            }
          ]
        },
        {
          "product": "USG9500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C01"
            },
            {
              "status": "affected",
              "version": "V300R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "USG9520",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C01SPC800PWE"
            }
          ]
        },
        {
          "product": "USG9560",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C20SPC300"
            }
          ]
        },
        {
          "product": "VP9660",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R001C02SPC100"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC200"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC300"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC300T"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC400"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC100"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC100B015T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC101"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC101TB015"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC102T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC103T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC104T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC200B022T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC201B023T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC202B025T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC203T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC206T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC207T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC208T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC209T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC300"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC400"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC400B001"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC400T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC401T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC402T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC403T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC404T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC405T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC700"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC700T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC701T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC702T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC703T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC800"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC800T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC900"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa00T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa01"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa01T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa02T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCb00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCc00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd00T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd01T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd"
            }
          ]
        },
        {
          "product": "ViewPoint 8660",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R008C03B013SP02"
            },
            {
              "status": "affected",
              "version": "V100R008C03B013SP03"
            },
            {
              "status": "affected",
              "version": "V100R008C03B013SP04"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC100"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC200"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC300"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC400"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC500"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC600"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC700"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC800"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC900"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPCa00"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPCb00"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPCc00"
            }
          ]
        },
        {
          "product": "ViewPoint 9030",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R011C02SPC100"
            },
            {
              "status": "affected",
              "version": "V100R011C03B012SP15"
            },
            {
              "status": "affected",
              "version": "V100R011C03B012SP16"
            },
            {
              "status": "affected",
              "version": "V100R011C03B015SP03"
            },
            {
              "status": "affected",
              "version": "V100R011C03LGWL01SPC100"
            },
            {
              "status": "affected",
              "version": "V100R011C03LGWL01SPC100B012"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC100"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC200"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC300"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC400"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC500"
            }
          ]
        },
        {
          "product": "eSpace U1910",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1911",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH309"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1930",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1960",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C01SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20LCRW01T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH309"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1980",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C01SPC500T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC502"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH309"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1981",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC700"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH702"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "DoS",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-07-08T16:55:48",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2019-19416",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR120-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20 V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR1200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20 V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR1200-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR150",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR150-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10SPC300"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR160",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C12"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR200-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR2200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C13"
                          },
                          {
                            "version_value": "V200R006C16PWE"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR2200-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR3200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C11"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C00"
                          },
                          {
                            "version_value": "V200R008C10"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR3600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R008C20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR510",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C12"
                          },
                          {
                            "version_value": "V200R006C13"
                          },
                          {
                            "version_value": "V200R006C15"
                          },
                          {
                            "version_value": "V200R006C16"
                          },
                          {
                            "version_value": "V200R006C17"
                          },
                          {
                            "version_value": "V200R007C00SPC180T"
                          },
                          {
                            "version_value": "V200R007C00SPC600"
                          },
                          {
                            "version_value": "V200R007C00SPC900"
                          },
                          {
                            "version_value": "V200R007C00SPCb00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DP300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "IPS Module",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NGFW Module",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NIP6300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NIP6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NIP6800",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NetEngine16EX",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "RSE6500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SMC2.0",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R003C00SPC200T"
                          },
                          {
                            "version_value": "V100R003C00SPC300T"
                          },
                          {
                            "version_value": "V100R003C00SPC301T"
                          },
                          {
                            "version_value": "V100R003C10"
                          },
                          {
                            "version_value": "V100R005C00SPC100"
                          },
                          {
                            "version_value": "V100R005C00SPC101B001T"
                          },
                          {
                            "version_value": "V100R005C00SPC102"
                          },
                          {
                            "version_value": "V100R005C00SPC103"
                          },
                          {
                            "version_value": "V100R005C00SPC200"
                          },
                          {
                            "version_value": "V100R005C00SPC201T"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SRG1300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SRG2300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SRG3300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SVN5600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SVN5800",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SVN5800-C",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SeMG9811",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C01SPC500"
                          },
                          {
                            "version_value": "V300R001C01SPC500T"
                          },
                          {
                            "version_value": "V300R001C01SPC700"
                          },
                          {
                            "version_value": "V300R001C01SPCa00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Secospace USG6500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C00"
                          },
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SoftCo",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R001C01SPC300"
                          },
                          {
                            "version_value": "V200R001C01SPC400"
                          },
                          {
                            "version_value": "V200R001C01SPC500"
                          },
                          {
                            "version_value": "V200R001C01SPC600"
                          },
                          {
                            "version_value": "V200R001C01SPH703"
                          },
                          {
                            "version_value": "V200R003C00SPC100"
                          },
                          {
                            "version_value": "V200R003C00SPC200"
                          },
                          {
                            "version_value": "V200R003C00SPC300"
                          },
                          {
                            "version_value": "V200R003C00SPC500"
                          },
                          {
                            "version_value": "V200R003C20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TE30",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C02SPC100"
                          },
                          {
                            "version_value": "V100R001C02SPC200 V100R001C10"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPC700"
                          },
                          {
                            "version_value": "V500R002C00SPC900"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TE40",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPC700"
                          },
                          {
                            "version_value": "V500R002C00SPC900"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TE50",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "TE60",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C01SPC100"
                          },
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C10SPC300"
                          },
                          {
                            "version_value": "V100R001C10SPC400"
                          },
                          {
                            "version_value": "V100R001C10SPC500"
                          },
                          {
                            "version_value": "V100R001C10SPC600"
                          },
                          {
                            "version_value": "V100R001C10SPC800"
                          },
                          {
                            "version_value": "V100R003C00"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C00SPC100"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC300"
                          },
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPC700"
                          },
                          {
                            "version_value": "V500R002C00SPC800"
                          },
                          {
                            "version_value": "V500R002C00SPC900"
                          },
                          {
                            "version_value": "V500R002C00SPCa00"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          },
                          {
                            "version_value": "V600R006C00SPC200"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TP3206",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R002C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C01"
                          },
                          {
                            "version_value": "V300R001C20"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9520",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C01SPC800PWE"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9560",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C20SPC300"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "VP9660",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R001C02SPC100"
                          },
                          {
                            "version_value": "V200R001C02SPC200"
                          },
                          {
                            "version_value": "V200R001C02SPC300"
                          },
                          {
                            "version_value": "V200R001C02SPC300T"
                          },
                          {
                            "version_value": "V200R001C02SPC400"
                          },
                          {
                            "version_value": "V200R001C30SPC100"
                          },
                          {
                            "version_value": "V200R001C30SPC100B015T"
                          },
                          {
                            "version_value": "V200R001C30SPC101"
                          },
                          {
                            "version_value": "V200R001C30SPC101TB015"
                          },
                          {
                            "version_value": "V200R001C30SPC102T"
                          },
                          {
                            "version_value": "V200R001C30SPC103T"
                          },
                          {
                            "version_value": "V200R001C30SPC104T"
                          },
                          {
                            "version_value": "V200R001C30SPC200"
                          },
                          {
                            "version_value": "V200R001C30SPC200B022T"
                          },
                          {
                            "version_value": "V200R001C30SPC201B023T"
                          },
                          {
                            "version_value": "V200R001C30SPC202B025T"
                          },
                          {
                            "version_value": "V200R001C30SPC203T"
                          },
                          {
                            "version_value": "V200R001C30SPC206T"
                          },
                          {
                            "version_value": "V200R001C30SPC207T"
                          },
                          {
                            "version_value": "V200R001C30SPC208T"
                          },
                          {
                            "version_value": "V200R001C30SPC209T"
                          },
                          {
                            "version_value": "V200R001C30SPC300"
                          },
                          {
                            "version_value": "V200R001C30SPC400"
                          },
                          {
                            "version_value": "V200R001C30SPC400B001"
                          },
                          {
                            "version_value": "V200R001C30SPC400T"
                          },
                          {
                            "version_value": "V200R001C30SPC401T"
                          },
                          {
                            "version_value": "V200R001C30SPC402T"
                          },
                          {
                            "version_value": "V200R001C30SPC403T"
                          },
                          {
                            "version_value": "V200R001C30SPC404T"
                          },
                          {
                            "version_value": "V200R001C30SPC405T"
                          },
                          {
                            "version_value": "V200R001C30SPC600"
                          },
                          {
                            "version_value": "V200R001C30SPC700"
                          },
                          {
                            "version_value": "V200R001C30SPC700T"
                          },
                          {
                            "version_value": "V200R001C30SPC701T"
                          },
                          {
                            "version_value": "V200R001C30SPC702T"
                          },
                          {
                            "version_value": "V200R001C30SPC703T"
                          },
                          {
                            "version_value": "V200R001C30SPC800"
                          },
                          {
                            "version_value": "V200R001C30SPC800T"
                          },
                          {
                            "version_value": "V200R001C30SPC900"
                          },
                          {
                            "version_value": "V200R001C30SPCa00"
                          },
                          {
                            "version_value": "V200R001C30SPCa00T"
                          },
                          {
                            "version_value": "V200R001C30SPCa01"
                          },
                          {
                            "version_value": "V200R001C30SPCa01T"
                          },
                          {
                            "version_value": "V200R001C30SPCa02T"
                          },
                          {
                            "version_value": "V200R001C30SPCb00"
                          },
                          {
                            "version_value": "V200R001C30SPCc00"
                          },
                          {
                            "version_value": "V200R001C30SPCd00"
                          },
                          {
                            "version_value": "V200R001C30SPCd00T"
                          },
                          {
                            "version_value": "V200R001C30SPCd01T"
                          },
                          {
                            "version_value": "V200R001C30SPCd"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "ViewPoint 8660",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R008C03B013SP02"
                          },
                          {
                            "version_value": "V100R008C03B013SP03"
                          },
                          {
                            "version_value": "V100R008C03B013SP04"
                          },
                          {
                            "version_value": "V100R008C03SPC100"
                          },
                          {
                            "version_value": "V100R008C03SPC200"
                          },
                          {
                            "version_value": "V100R008C03SPC300"
                          },
                          {
                            "version_value": "V100R008C03SPC400"
                          },
                          {
                            "version_value": "V100R008C03SPC500"
                          },
                          {
                            "version_value": "V100R008C03SPC600"
                          },
                          {
                            "version_value": "V100R008C03SPC700"
                          },
                          {
                            "version_value": "V100R008C03SPC800"
                          },
                          {
                            "version_value": "V100R008C03SPC900"
                          },
                          {
                            "version_value": "V100R008C03SPCa00"
                          },
                          {
                            "version_value": "V100R008C03SPCb00"
                          },
                          {
                            "version_value": "V100R008C03SPCc00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ViewPoint 9030",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R011C02SPC100"
                          },
                          {
                            "version_value": "V100R011C03B012SP15"
                          },
                          {
                            "version_value": "V100R011C03B012SP16"
                          },
                          {
                            "version_value": "V100R011C03B015SP03"
                          },
                          {
                            "version_value": "V100R011C03LGWL01SPC100"
                          },
                          {
                            "version_value": "V100R011C03LGWL01SPC100B012"
                          },
                          {
                            "version_value": "V100R011C03SPC100"
                          },
                          {
                            "version_value": "V100R011C03SPC200"
                          },
                          {
                            "version_value": "V100R011C03SPC300"
                          },
                          {
                            "version_value": "V100R011C03SPC400"
                          },
                          {
                            "version_value": "V100R011C03SPC500"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1910",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1911",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH309"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1930",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "eSpace U1960",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C01SPC500"
                          },
                          {
                            "version_value": "V100R001C20LCRW01T"
                          },
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPC600T"
                          },
                          {
                            "version_value": "V100R001C20SPH309"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1980",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C01SPC500T"
                          },
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500T"
                          },
                          {
                            "version_value": "V100R001C20SPC502"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH309"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1981",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPC700"
                          },
                          {
                            "version_value": "V100R001C20SPH702"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "DoS"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en",
              "refsource": "CONFIRM",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2019-19416",
    "datePublished": "2020-07-08T16:55:48",
    "dateReserved": "2019-11-29T00:00:00",
    "dateUpdated": "2024-08-05T02:16:47.115Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1819
Vulnerability from cvelistv5
Published
2024-12-27 10:05
Modified
2024-12-27 14:56
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1819",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-27T14:56:22.966063Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-27T14:56:31.845Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-27T10:05:47.224Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1819",
    "datePublished": "2024-12-27T10:05:47.224Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-27T14:56:31.845Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1828
Vulnerability from cvelistv5
Published
2020-02-17 19:49
Modified
2024-08-04 06:46
Severity ?
Summary
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service.
Impacted products
Vendor Product Version
Huawei Secospace USG6600 Version: V500R001C30SPC200
Version: V500R001C30SPC600
Version: V500R001C60SPC500
Version: V500R005C00
Huawei USG9500 Version: V500R001C30SPC200
Version: V500R001C30SPC600
Version: V500R001C60SPC500
Version: V500R005C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:46:30.955Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "product": "USG9500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Input Validation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-17T19:49:51",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-1828",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NIP6800",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R005C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R005C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R005C00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message. Attackers can send specific message to cause out-of-bound read, compromising normal service."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Input Validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-01-ipsec-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1828",
    "datePublished": "2020-02-17T19:49:51",
    "dateReserved": "2019-11-29T00:00:00",
    "dateUpdated": "2024-08-04T06:46:30.955Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1820
Vulnerability from cvelistv5
Published
2024-12-28 06:11
Modified
2024-12-31 17:17
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1820",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-31T17:16:57.375041Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-31T17:17:05.860Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-28T06:11:17.446Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1820",
    "datePublished": "2024-12-28T06:11:17.446Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-31T17:17:05.860Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1822
Vulnerability from cvelistv5
Published
2024-12-28 06:21
Modified
2024-12-28 16:34
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1822",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-28T16:34:26.596620Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-28T16:34:41.792Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003cbr\u003e\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-28T06:21:04.473Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1822",
    "datePublished": "2024-12-28T06:21:04.473Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-28T16:34:41.792Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1824
Vulnerability from cvelistv5
Published
2024-12-28 06:37
Modified
2024-12-28 16:32
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1824",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-28T16:32:08.146658Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-28T16:32:25.200Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-28T06:37:14.149Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1824",
    "datePublished": "2024-12-28T06:37:14.149Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-28T16:32:25.200Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-19417
Vulnerability from cvelistv5
Published
2020-07-08 16:53
Modified
2024-08-05 02:16
Severity ?
Summary
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.
Impacted products
Vendor Product Version
Huawei AR1200 Version: V200R006C10
Version: V200R007C00
Version: V200R008C20 V200R008C30
Huawei AR1200-S Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR150 Version: V200R006C10
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei AR150-S Version: V200R006C10SPC300
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR160 Version: V200R006C10
Version: V200R006C12
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei AR200 Version: V200R006C10
Version: V200R007C00
Version: V200R007C01
Version: V200R008C20
Version: V200R008C30
Huawei AR200-S Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR2200 Version: V200R006C10
Version: V200R006C13
Version: V200R006C16PWE
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei AR2200-S Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR3200 Version: V200R006C10
Version: V200R006C11
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C00
Version: V200R008C10
Version: V200R008C20
Version: V200R008C30
Huawei AR3600 Version: V200R006C10
Version: V200R007C00
Version: V200R007C01
Version: V200R008C20
Huawei AR510 Version: V200R006C10
Version: V200R006C12
Version: V200R006C13
Version: V200R006C15
Version: V200R006C16
Version: V200R006C17
Version: V200R007C00SPC180T
Version: V200R007C00SPC600
Version: V200R007C00SPC900
Version: V200R007C00SPCb00
Version: V200R008C20
Version: V200R008C30
Huawei DP300 Version: V500R002C00
Huawei IPS Module Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei NGFW Module Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R002C00
Version: V500R002C10
Huawei NIP6300 Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei NIP6600 Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei NIP6800 Version: V500R001C30
Version: V500R001C50
Huawei NetEngine16EX Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei RSE6500 Version: V500R002C00
Huawei SMC2.0 Version: V100R003C00SPC200T
Version: V100R003C00SPC300T
Version: V100R003C00SPC301T
Version: V100R003C10
Version: V100R005C00SPC100
Version: V100R005C00SPC101B001T
Version: V100R005C00SPC102
Version: V100R005C00SPC103
Version: V100R005C00SPC200
Version: V100R005C00SPC201T
Version: V500R002C00
Version: V600R006C00
Huawei SRG1300 Version: V200R006C10
Version: V200R007C00
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei SRG2300 Version: V200R006C10
Version: V200R007C00
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei SRG3300 Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei SVN5600 Version: V200R003C00
Version: V200R003C10
Huawei SVN5800 Version: V200R003C00
Version: V200R003C10
Huawei SVN5800-C Version: V200R003C00
Version: V200R003C10
Huawei SeMG9811 Version: V300R001C01SPC500
Version: V300R001C01SPC500T
Version: V300R001C01SPC700
Version: V300R001C01SPCa00
Huawei Secospace USG6300 Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei Secospace USG6500 Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei Secospace USG6600 Version: V100R001C00
Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei SoftCo Version: V200R001C01SPC300
Version: V200R001C01SPC400
Version: V200R001C01SPC500
Version: V200R001C01SPC600
Version: V200R001C01SPH703
Version: V200R003C00SPC100
Version: V200R003C00SPC200
Version: V200R003C00SPC300
Version: V200R003C00SPC500
Version: V200R003C20
Huawei TE30 Version: V100R001C02SPC100
Version: V100R001C02SPC200 V100R001C10
Version: V500R002C00SPC200
Version: V500R002C00SPC600
Version: V500R002C00SPC700
Version: V500R002C00SPC900
Version: V500R002C00SPCb00
Version: V600R006C00
Huawei TE40 Version: V500R002C00SPC600
Version: V500R002C00SPC700
Version: V500R002C00SPC900
Version: V500R002C00SPCb00
Version: V600R006C00
Huawei TE50 Version: V500R002C00SPC600
Version: V500R002C00SPCb00
Version: V600R006C00
Huawei TE60 Version: V100R001C01SPC100
Version: V100R001C10
Version: V100R001C10SPC300
Version: V100R001C10SPC400
Version: V100R001C10SPC500
Version: V100R001C10SPC600
Version: V100R001C10SPC800
Version: V100R003C00
Version: V500R002C00
Version: V500R002C00SPC100
Version: V500R002C00SPC200
Version: V500R002C00SPC300
Version: V500R002C00SPC600
Version: V500R002C00SPC700
Version: V500R002C00SPC800
Version: V500R002C00SPC900
Version: V500R002C00SPCa00
Version: V500R002C00SPCb00
Version: V600R006C00
Version: V600R006C00SPC200
Huawei TP3206 Version: V100R002C00
Huawei USG9500 Version: V300R001C01
Version: V300R001C20
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei USG9520 Version: V300R001C01SPC800PWE
Huawei USG9560 Version: V300R001C20SPC300
Huawei VP9660 Version: V200R001C02SPC100
Version: V200R001C02SPC200
Version: V200R001C02SPC300
Version: V200R001C02SPC300T
Version: V200R001C02SPC400
Version: V200R001C30SPC100
Version: V200R001C30SPC100B015T
Version: V200R001C30SPC101
Version: V200R001C30SPC101TB015
Version: V200R001C30SPC102T
Version: V200R001C30SPC103T
Version: V200R001C30SPC104T
Version: V200R001C30SPC200
Version: V200R001C30SPC200B022T
Version: V200R001C30SPC201B023T
Version: V200R001C30SPC202B025T
Version: V200R001C30SPC203T
Version: V200R001C30SPC206T
Version: V200R001C30SPC207T
Version: V200R001C30SPC208T
Version: V200R001C30SPC209T
Version: V200R001C30SPC300
Version: V200R001C30SPC400
Version: V200R001C30SPC400B001
Version: V200R001C30SPC400T
Version: V200R001C30SPC401T
Version: V200R001C30SPC402T
Version: V200R001C30SPC403T
Version: V200R001C30SPC404T
Version: V200R001C30SPC405T
Version: V200R001C30SPC600
Version: V200R001C30SPC700
Version: V200R001C30SPC700T
Version: V200R001C30SPC701T
Version: V200R001C30SPC702T
Version: V200R001C30SPC703T
Version: V200R001C30SPC800
Version: V200R001C30SPC800T
Version: V200R001C30SPC900
Version: V200R001C30SPCa00
Version: V200R001C30SPCa00T
Version: V200R001C30SPCa01
Version: V200R001C30SPCa01T
Version: V200R001C30SPCa02T
Version: V200R001C30SPCb00
Version: V200R001C30SPCc00
Version: V200R001C30SPCd00
Version: V200R001C30SPCd00T
Version: V200R001C30SPCd01T
Version: V200R001C30SPCd
Huawei ViewPoint 8660 Version: V100R008C03B013SP02
Version: V100R008C03B013SP03
Version: V100R008C03B013SP04
Version: V100R008C03SPC100
Version: V100R008C03SPC200
Version: V100R008C03SPC300
Version: V100R008C03SPC400
Version: V100R008C03SPC500
Version: V100R008C03SPC600
Version: V100R008C03SPC700
Version: V100R008C03SPC800
Version: V100R008C03SPC900
Version: V100R008C03SPCa00
Version: V100R008C03SPCb00
Version: V100R008C03SPCc00
Huawei ViewPoint 9030 Version: V100R011C02SPC100
Version: V100R011C03B012SP15
Version: V100R011C03B012SP16
Version: V100R011C03B015SP03
Version: V100R011C03LGWL01SPC100
Version: V100R011C03LGWL01SPC100B012
Version: V100R011C03SPC100
Version: V100R011C03SPC200
Version: V100R011C03SPC300
Version: V100R011C03SPC400
Version: V100R011C03SPC500
Huawei eSpace U1910 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1911 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPH309
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1930 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1960 Version: V100R001C01SPC500
Version: V100R001C20LCRW01T
Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC600
Version: V100R001C20SPC600T
Version: V100R001C20SPH309
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1980 Version: V100R001C01SPC500T
Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500T
Version: V100R001C20SPC502
Version: V100R001C20SPC600
Version: V100R001C20SPH309
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1981 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPC700
Version: V100R001C20SPH702
Version: V100R001C20SPH703
Version: V100R001C30
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:16:47.230Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AR120-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20 V200R008C30"
            }
          ]
        },
        {
          "product": "AR1200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20 V200R008C30"
            }
          ]
        },
        {
          "product": "AR1200-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR150",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR150-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10SPC300"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR160",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C12"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR200-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR2200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C13"
            },
            {
              "status": "affected",
              "version": "V200R006C16PWE"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR2200-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR3200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C11"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C00"
            },
            {
              "status": "affected",
              "version": "V200R008C10"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR3600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            }
          ]
        },
        {
          "product": "AR510",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C12"
            },
            {
              "status": "affected",
              "version": "V200R006C13"
            },
            {
              "status": "affected",
              "version": "V200R006C15"
            },
            {
              "status": "affected",
              "version": "V200R006C16"
            },
            {
              "status": "affected",
              "version": "V200R006C17"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPC180T"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPC600"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPC900"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "DP300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            }
          ]
        },
        {
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C10"
            }
          ]
        },
        {
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NetEngine16EX",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "RSE6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            }
          ]
        },
        {
          "product": "SMC2.0",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R003C00SPC200T"
            },
            {
              "status": "affected",
              "version": "V100R003C00SPC300T"
            },
            {
              "status": "affected",
              "version": "V100R003C00SPC301T"
            },
            {
              "status": "affected",
              "version": "V100R003C10"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC100"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC101B001T"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC102"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC103"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC200"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC201T"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "SRG1300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "SRG2300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "SRG3300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "SVN5600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C10"
            }
          ]
        },
        {
          "product": "SVN5800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C10"
            }
          ]
        },
        {
          "product": "SVN5800-C",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C10"
            }
          ]
        },
        {
          "product": "SeMG9811",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C01SPC500"
            },
            {
              "status": "affected",
              "version": "V300R001C01SPC500T"
            },
            {
              "status": "affected",
              "version": "V300R001C01SPC700"
            },
            {
              "status": "affected",
              "version": "V300R001C01SPCa00"
            }
          ]
        },
        {
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C00"
            },
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "SoftCo",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R001C01SPC300"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPC400"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPC500"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPC600"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC200"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC300"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC500"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            }
          ]
        },
        {
          "product": "TE30",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C02SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C02SPC200 V100R001C10"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC900"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "TE40",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC900"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "TE50",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "TE60",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C01SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC800"
            },
            {
              "status": "affected",
              "version": "V100R003C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC800"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC900"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCa00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            },
            {
              "status": "affected",
              "version": "V600R006C00SPC200"
            }
          ]
        },
        {
          "product": "TP3206",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R002C00"
            }
          ]
        },
        {
          "product": "USG9500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C01"
            },
            {
              "status": "affected",
              "version": "V300R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "USG9520",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C01SPC800PWE"
            }
          ]
        },
        {
          "product": "USG9560",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C20SPC300"
            }
          ]
        },
        {
          "product": "VP9660",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R001C02SPC100"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC200"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC300"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC300T"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC400"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC100"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC100B015T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC101"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC101TB015"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC102T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC103T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC104T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC200B022T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC201B023T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC202B025T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC203T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC206T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC207T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC208T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC209T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC300"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC400"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC400B001"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC400T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC401T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC402T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC403T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC404T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC405T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC700"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC700T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC701T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC702T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC703T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC800"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC800T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC900"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa00T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa01"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa01T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa02T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCb00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCc00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd00T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd01T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd"
            }
          ]
        },
        {
          "product": "ViewPoint 8660",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R008C03B013SP02"
            },
            {
              "status": "affected",
              "version": "V100R008C03B013SP03"
            },
            {
              "status": "affected",
              "version": "V100R008C03B013SP04"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC100"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC200"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC300"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC400"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC500"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC600"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC700"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC800"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC900"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPCa00"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPCb00"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPCc00"
            }
          ]
        },
        {
          "product": "ViewPoint 9030",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R011C02SPC100"
            },
            {
              "status": "affected",
              "version": "V100R011C03B012SP15"
            },
            {
              "status": "affected",
              "version": "V100R011C03B012SP16"
            },
            {
              "status": "affected",
              "version": "V100R011C03B015SP03"
            },
            {
              "status": "affected",
              "version": "V100R011C03LGWL01SPC100"
            },
            {
              "status": "affected",
              "version": "V100R011C03LGWL01SPC100B012"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC100"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC200"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC300"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC400"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC500"
            }
          ]
        },
        {
          "product": "eSpace U1910",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1911",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH309"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1930",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1960",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C01SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20LCRW01T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH309"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1980",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C01SPC500T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC502"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH309"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1981",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC700"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH702"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "DoS",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-07-08T16:53:05",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2019-19417",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR120-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20 V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR1200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20 V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR1200-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR150",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR150-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10SPC300"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR160",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C12"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR200-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR2200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C13"
                          },
                          {
                            "version_value": "V200R006C16PWE"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR2200-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR3200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C11"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C00"
                          },
                          {
                            "version_value": "V200R008C10"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR3600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R008C20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR510",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C12"
                          },
                          {
                            "version_value": "V200R006C13"
                          },
                          {
                            "version_value": "V200R006C15"
                          },
                          {
                            "version_value": "V200R006C16"
                          },
                          {
                            "version_value": "V200R006C17"
                          },
                          {
                            "version_value": "V200R007C00SPC180T"
                          },
                          {
                            "version_value": "V200R007C00SPC600"
                          },
                          {
                            "version_value": "V200R007C00SPC900"
                          },
                          {
                            "version_value": "V200R007C00SPCb00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DP300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "IPS Module",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NGFW Module",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NIP6300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NIP6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NIP6800",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NetEngine16EX",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "RSE6500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SMC2.0",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R003C00SPC200T"
                          },
                          {
                            "version_value": "V100R003C00SPC300T"
                          },
                          {
                            "version_value": "V100R003C00SPC301T"
                          },
                          {
                            "version_value": "V100R003C10"
                          },
                          {
                            "version_value": "V100R005C00SPC100"
                          },
                          {
                            "version_value": "V100R005C00SPC101B001T"
                          },
                          {
                            "version_value": "V100R005C00SPC102"
                          },
                          {
                            "version_value": "V100R005C00SPC103"
                          },
                          {
                            "version_value": "V100R005C00SPC200"
                          },
                          {
                            "version_value": "V100R005C00SPC201T"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SRG1300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SRG2300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SRG3300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SVN5600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SVN5800",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SVN5800-C",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SeMG9811",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C01SPC500"
                          },
                          {
                            "version_value": "V300R001C01SPC500T"
                          },
                          {
                            "version_value": "V300R001C01SPC700"
                          },
                          {
                            "version_value": "V300R001C01SPCa00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Secospace USG6500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C00"
                          },
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SoftCo",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R001C01SPC300"
                          },
                          {
                            "version_value": "V200R001C01SPC400"
                          },
                          {
                            "version_value": "V200R001C01SPC500"
                          },
                          {
                            "version_value": "V200R001C01SPC600"
                          },
                          {
                            "version_value": "V200R001C01SPH703"
                          },
                          {
                            "version_value": "V200R003C00SPC100"
                          },
                          {
                            "version_value": "V200R003C00SPC200"
                          },
                          {
                            "version_value": "V200R003C00SPC300"
                          },
                          {
                            "version_value": "V200R003C00SPC500"
                          },
                          {
                            "version_value": "V200R003C20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TE30",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C02SPC100"
                          },
                          {
                            "version_value": "V100R001C02SPC200 V100R001C10"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPC700"
                          },
                          {
                            "version_value": "V500R002C00SPC900"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TE40",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPC700"
                          },
                          {
                            "version_value": "V500R002C00SPC900"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TE50",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "TE60",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C01SPC100"
                          },
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C10SPC300"
                          },
                          {
                            "version_value": "V100R001C10SPC400"
                          },
                          {
                            "version_value": "V100R001C10SPC500"
                          },
                          {
                            "version_value": "V100R001C10SPC600"
                          },
                          {
                            "version_value": "V100R001C10SPC800"
                          },
                          {
                            "version_value": "V100R003C00"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C00SPC100"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC300"
                          },
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPC700"
                          },
                          {
                            "version_value": "V500R002C00SPC800"
                          },
                          {
                            "version_value": "V500R002C00SPC900"
                          },
                          {
                            "version_value": "V500R002C00SPCa00"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          },
                          {
                            "version_value": "V600R006C00SPC200"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TP3206",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R002C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C01"
                          },
                          {
                            "version_value": "V300R001C20"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9520",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C01SPC800PWE"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9560",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C20SPC300"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "VP9660",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R001C02SPC100"
                          },
                          {
                            "version_value": "V200R001C02SPC200"
                          },
                          {
                            "version_value": "V200R001C02SPC300"
                          },
                          {
                            "version_value": "V200R001C02SPC300T"
                          },
                          {
                            "version_value": "V200R001C02SPC400"
                          },
                          {
                            "version_value": "V200R001C30SPC100"
                          },
                          {
                            "version_value": "V200R001C30SPC100B015T"
                          },
                          {
                            "version_value": "V200R001C30SPC101"
                          },
                          {
                            "version_value": "V200R001C30SPC101TB015"
                          },
                          {
                            "version_value": "V200R001C30SPC102T"
                          },
                          {
                            "version_value": "V200R001C30SPC103T"
                          },
                          {
                            "version_value": "V200R001C30SPC104T"
                          },
                          {
                            "version_value": "V200R001C30SPC200"
                          },
                          {
                            "version_value": "V200R001C30SPC200B022T"
                          },
                          {
                            "version_value": "V200R001C30SPC201B023T"
                          },
                          {
                            "version_value": "V200R001C30SPC202B025T"
                          },
                          {
                            "version_value": "V200R001C30SPC203T"
                          },
                          {
                            "version_value": "V200R001C30SPC206T"
                          },
                          {
                            "version_value": "V200R001C30SPC207T"
                          },
                          {
                            "version_value": "V200R001C30SPC208T"
                          },
                          {
                            "version_value": "V200R001C30SPC209T"
                          },
                          {
                            "version_value": "V200R001C30SPC300"
                          },
                          {
                            "version_value": "V200R001C30SPC400"
                          },
                          {
                            "version_value": "V200R001C30SPC400B001"
                          },
                          {
                            "version_value": "V200R001C30SPC400T"
                          },
                          {
                            "version_value": "V200R001C30SPC401T"
                          },
                          {
                            "version_value": "V200R001C30SPC402T"
                          },
                          {
                            "version_value": "V200R001C30SPC403T"
                          },
                          {
                            "version_value": "V200R001C30SPC404T"
                          },
                          {
                            "version_value": "V200R001C30SPC405T"
                          },
                          {
                            "version_value": "V200R001C30SPC600"
                          },
                          {
                            "version_value": "V200R001C30SPC700"
                          },
                          {
                            "version_value": "V200R001C30SPC700T"
                          },
                          {
                            "version_value": "V200R001C30SPC701T"
                          },
                          {
                            "version_value": "V200R001C30SPC702T"
                          },
                          {
                            "version_value": "V200R001C30SPC703T"
                          },
                          {
                            "version_value": "V200R001C30SPC800"
                          },
                          {
                            "version_value": "V200R001C30SPC800T"
                          },
                          {
                            "version_value": "V200R001C30SPC900"
                          },
                          {
                            "version_value": "V200R001C30SPCa00"
                          },
                          {
                            "version_value": "V200R001C30SPCa00T"
                          },
                          {
                            "version_value": "V200R001C30SPCa01"
                          },
                          {
                            "version_value": "V200R001C30SPCa01T"
                          },
                          {
                            "version_value": "V200R001C30SPCa02T"
                          },
                          {
                            "version_value": "V200R001C30SPCb00"
                          },
                          {
                            "version_value": "V200R001C30SPCc00"
                          },
                          {
                            "version_value": "V200R001C30SPCd00"
                          },
                          {
                            "version_value": "V200R001C30SPCd00T"
                          },
                          {
                            "version_value": "V200R001C30SPCd01T"
                          },
                          {
                            "version_value": "V200R001C30SPCd"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "ViewPoint 8660",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R008C03B013SP02"
                          },
                          {
                            "version_value": "V100R008C03B013SP03"
                          },
                          {
                            "version_value": "V100R008C03B013SP04"
                          },
                          {
                            "version_value": "V100R008C03SPC100"
                          },
                          {
                            "version_value": "V100R008C03SPC200"
                          },
                          {
                            "version_value": "V100R008C03SPC300"
                          },
                          {
                            "version_value": "V100R008C03SPC400"
                          },
                          {
                            "version_value": "V100R008C03SPC500"
                          },
                          {
                            "version_value": "V100R008C03SPC600"
                          },
                          {
                            "version_value": "V100R008C03SPC700"
                          },
                          {
                            "version_value": "V100R008C03SPC800"
                          },
                          {
                            "version_value": "V100R008C03SPC900"
                          },
                          {
                            "version_value": "V100R008C03SPCa00"
                          },
                          {
                            "version_value": "V100R008C03SPCb00"
                          },
                          {
                            "version_value": "V100R008C03SPCc00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ViewPoint 9030",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R011C02SPC100"
                          },
                          {
                            "version_value": "V100R011C03B012SP15"
                          },
                          {
                            "version_value": "V100R011C03B012SP16"
                          },
                          {
                            "version_value": "V100R011C03B015SP03"
                          },
                          {
                            "version_value": "V100R011C03LGWL01SPC100"
                          },
                          {
                            "version_value": "V100R011C03LGWL01SPC100B012"
                          },
                          {
                            "version_value": "V100R011C03SPC100"
                          },
                          {
                            "version_value": "V100R011C03SPC200"
                          },
                          {
                            "version_value": "V100R011C03SPC300"
                          },
                          {
                            "version_value": "V100R011C03SPC400"
                          },
                          {
                            "version_value": "V100R011C03SPC500"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1910",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1911",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH309"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1930",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "eSpace U1960",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C01SPC500"
                          },
                          {
                            "version_value": "V100R001C20LCRW01T"
                          },
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPC600T"
                          },
                          {
                            "version_value": "V100R001C20SPH309"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1980",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C01SPC500T"
                          },
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500T"
                          },
                          {
                            "version_value": "V100R001C20SPC502"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH309"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1981",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPC700"
                          },
                          {
                            "version_value": "V100R001C20SPH702"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "DoS"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en",
              "refsource": "CONFIRM",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2019-19417",
    "datePublished": "2020-07-08T16:53:05",
    "dateReserved": "2019-11-29T00:00:00",
    "dateUpdated": "2024-08-05T02:16:47.230Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-9101
Vulnerability from cvelistv5
Published
2020-07-17 23:05
Modified
2024-08-04 10:19
Severity ?
Summary
There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R005C00
Version: V500R005C10
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Version: V500R005C10
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Version: V500R005C10
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Version: V500R005C10
Huawei USG9500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Version: V500R005C10
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:19:19.829Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R005C10"
            }
          ]
        },
        {
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R005C10"
            }
          ]
        },
        {
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R005C10"
            }
          ]
        },
        {
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R005C10"
            }
          ]
        },
        {
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R005C10"
            }
          ]
        },
        {
          "product": "USG9500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            },
            {
              "status": "affected",
              "version": "V500R005C10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bounds Write",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-07-17T23:05:27",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-9101",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "IPS Module",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R005C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NGFW Module",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R005C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C60"
                          },
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R005C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C60"
                          },
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R005C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C60"
                          },
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R005C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C60"
                          },
                          {
                            "version_value": "V500R005C00"
                          },
                          {
                            "version_value": "V500R005C10"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bounds Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en",
              "refsource": "CONFIRM",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-outofboundswrite-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-9101",
    "datePublished": "2020-07-17T23:05:27",
    "dateReserved": "2020-02-18T00:00:00",
    "dateUpdated": "2024-08-04T10:19:19.829Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1829
Vulnerability from cvelistv5
Published
2020-02-17 20:16
Modified
2024-08-04 06:46
Severity ?
Summary
Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service.
Impacted products
Vendor Product Version
Huawei Secospace USG6600 Version: V500R001C30SPC200
Version: V500R001C30SPC600
Version: V500R001C60SPC500
Huawei USG9500 Version: V500R001C30SPC200
Version: V500R001C30SPC600
Version: V500R001C60SPC500
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:46:31.029Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            }
          ]
        },
        {
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            }
          ]
        },
        {
          "product": "USG9500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Double Free Memory",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-17T20:16:01",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-1829",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NIP6800",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory. This may compromise normal service."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Double Free Memory"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200212-03-ipsec-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1829",
    "datePublished": "2020-02-17T20:16:01",
    "dateReserved": "2019-11-29T00:00:00",
    "dateUpdated": "2024-08-04T06:46:31.029Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1818
Vulnerability from cvelistv5
Published
2024-12-27 10:02
Modified
2024-12-27 14:57
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1818",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-27T14:56:47.972518Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-27T14:57:27.653Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-27T10:02:45.710Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1818",
    "datePublished": "2024-12-27T10:02:45.710Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-27T14:57:27.653Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1857
Vulnerability from cvelistv5
Published
2020-02-17 20:01
Modified
2024-08-04 06:53
Severity ?
Summary
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage.
Impacted products
Vendor Product Version
Huawei Secospace USG6600 Version: V500R001C30SPC200
Version: V500R001C30SPC600
Version: V500R001C60SPC500
Version: V500R005C00SPC100
Huawei USG9500 Version: V500R001C30SPC200
Version: V500R001C30SPC600
Version: V500R001C60SPC500
Version: V500R005C00SPC100
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:53:58.616Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            }
          ]
        },
        {
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            }
          ]
        },
        {
          "product": "USG9500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information leakage",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-17T20:01:03",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-1857",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NIP6800",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30SPC200"
                          },
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information leakage"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-leakage-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1857",
    "datePublished": "2020-02-17T20:01:03",
    "dateReserved": "2019-11-29T00:00:00",
    "dateUpdated": "2024-08-04T06:53:58.616Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1823
Vulnerability from cvelistv5
Published
2024-12-28 06:29
Modified
2024-12-28 16:33
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1823",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-28T16:33:21.089526Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-28T16:33:45.933Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-28T06:29:49.051Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1823",
    "datePublished": "2024-12-28T06:29:49.051Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-28T16:33:45.933Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1858
Vulnerability from cvelistv5
Published
2020-02-17 19:30
Modified
2024-08-04 06:53
Severity ?
Summary
Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. Attackers need to perform a series of operations in a special scenario to exploit this vulnerability. Successful exploit may cause the new connections can't be established, result in a denial of service.
Impacted products
Vendor Product Version
Huawei Secospace USG6600 Version: V500R001C30SPC600
Version: V500R001C60SPC500
Version: V500R005C00SPC100
Huawei USG9500 Version: V500R001C30SPC600
Version: V500R001C60SPC500
Version: V500R005C00SPC100
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:53:58.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            }
          ]
        },
        {
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            }
          ]
        },
        {
          "product": "USG9500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V500R001C60SPC500"
            },
            {
              "status": "affected",
              "version": "V500R005C00SPC100"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. Attackers need to perform a series of operations in a special scenario to exploit this vulnerability. Successful exploit may cause the new connections can\u0027t be established, result in a denial of service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-19T05:06:04",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-1858",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NIP6800",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30SPC600"
                          },
                          {
                            "version_value": "V500R001C60SPC500"
                          },
                          {
                            "version_value": "V500R005C00SPC100"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. Attackers need to perform a series of operations in a special scenario to exploit this vulnerability. Successful exploit may cause the new connections can\u0027t be established, result in a denial of service."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-dos-en"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-04-dos-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1858",
    "datePublished": "2020-02-17T19:30:02",
    "dateReserved": "2019-11-29T00:00:00",
    "dateUpdated": "2024-08-04T06:53:58.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-19415
Vulnerability from cvelistv5
Published
2020-07-08 16:58
Modified
2024-08-05 02:16
Severity ?
Summary
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.
Impacted products
Vendor Product Version
Huawei AR1200 Version: V200R006C10
Version: V200R007C00
Version: V200R008C20 V200R008C30
Huawei AR1200-S Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR150 Version: V200R006C10
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei AR150-S Version: V200R006C10SPC300
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR160 Version: V200R006C10
Version: V200R006C12
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei AR200 Version: V200R006C10
Version: V200R007C00
Version: V200R007C01
Version: V200R008C20
Version: V200R008C30
Huawei AR200-S Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR2200 Version: V200R006C10
Version: V200R006C13
Version: V200R006C16PWE
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei AR2200-S Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei AR3200 Version: V200R006C10
Version: V200R006C11
Version: V200R007C00
Version: V200R007C01
Version: V200R007C02
Version: V200R008C00
Version: V200R008C10
Version: V200R008C20
Version: V200R008C30
Huawei AR3600 Version: V200R006C10
Version: V200R007C00
Version: V200R007C01
Version: V200R008C20
Huawei AR510 Version: V200R006C10
Version: V200R006C12
Version: V200R006C13
Version: V200R006C15
Version: V200R006C16
Version: V200R006C17
Version: V200R007C00SPC180T
Version: V200R007C00SPC600
Version: V200R007C00SPC900
Version: V200R007C00SPCb00
Version: V200R008C20
Version: V200R008C30
Huawei DP300 Version: V500R002C00
Huawei IPS Module Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei NGFW Module Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R002C00
Version: V500R002C10
Huawei NIP6300 Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei NIP6600 Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei NIP6800 Version: V500R001C30
Version: V500R001C50
Huawei NetEngine16EX Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei RSE6500 Version: V500R002C00
Huawei SMC2.0 Version: V100R003C00SPC200T
Version: V100R003C00SPC300T
Version: V100R003C00SPC301T
Version: V100R003C10
Version: V100R005C00SPC100
Version: V100R005C00SPC101B001T
Version: V100R005C00SPC102
Version: V100R005C00SPC103
Version: V100R005C00SPC200
Version: V100R005C00SPC201T
Version: V500R002C00
Version: V600R006C00
Huawei SRG1300 Version: V200R006C10
Version: V200R007C00
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei SRG2300 Version: V200R006C10
Version: V200R007C00
Version: V200R007C02
Version: V200R008C20
Version: V200R008C30
Huawei SRG3300 Version: V200R006C10
Version: V200R007C00
Version: V200R008C20
Version: V200R008C30
Huawei SVN5600 Version: V200R003C00
Version: V200R003C10
Huawei SVN5800 Version: V200R003C00
Version: V200R003C10
Huawei SVN5800-C Version: V200R003C00
Version: V200R003C10
Huawei SeMG9811 Version: V300R001C01SPC500
Version: V300R001C01SPC500T
Version: V300R001C01SPC700
Version: V300R001C01SPCa00
Huawei Secospace USG6300 Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei Secospace USG6500 Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei Secospace USG6600 Version: V100R001C00
Version: V100R001C10
Version: V100R001C20
Version: V100R001C30
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei SoftCo Version: V200R001C01SPC300
Version: V200R001C01SPC400
Version: V200R001C01SPC500
Version: V200R001C01SPC600
Version: V200R001C01SPH703
Version: V200R003C00SPC100
Version: V200R003C00SPC200
Version: V200R003C00SPC300
Version: V200R003C00SPC500
Version: V200R003C20
Huawei TE30 Version: V100R001C02SPC100
Version: V100R001C02SPC200 V100R001C10
Version: V500R002C00SPC200
Version: V500R002C00SPC600
Version: V500R002C00SPC700
Version: V500R002C00SPC900
Version: V500R002C00SPCb00
Version: V600R006C00
Huawei TE40 Version: V500R002C00SPC600
Version: V500R002C00SPC700
Version: V500R002C00SPC900
Version: V500R002C00SPCb00
Version: V600R006C00
Huawei TE50 Version: V500R002C00SPC600
Version: V500R002C00SPCb00
Version: V600R006C00
Huawei TE60 Version: V100R001C01SPC100
Version: V100R001C10
Version: V100R001C10SPC300
Version: V100R001C10SPC400
Version: V100R001C10SPC500
Version: V100R001C10SPC600
Version: V100R001C10SPC800
Version: V100R003C00
Version: V500R002C00
Version: V500R002C00SPC100
Version: V500R002C00SPC200
Version: V500R002C00SPC300
Version: V500R002C00SPC600
Version: V500R002C00SPC700
Version: V500R002C00SPC800
Version: V500R002C00SPC900
Version: V500R002C00SPCa00
Version: V500R002C00SPCb00
Version: V600R006C00
Version: V600R006C00SPC200
Huawei TP3206 Version: V100R002C00
Huawei USG9500 Version: V300R001C01
Version: V300R001C20
Version: V500R001C00
Version: V500R001C20
Version: V500R001C30
Version: V500R001C50
Huawei USG9520 Version: V300R001C01SPC800PWE
Huawei USG9560 Version: V300R001C20SPC300
Huawei VP9660 Version: V200R001C02SPC100
Version: V200R001C02SPC200
Version: V200R001C02SPC300
Version: V200R001C02SPC300T
Version: V200R001C02SPC400
Version: V200R001C30SPC100
Version: V200R001C30SPC100B015T
Version: V200R001C30SPC101
Version: V200R001C30SPC101TB015
Version: V200R001C30SPC102T
Version: V200R001C30SPC103T
Version: V200R001C30SPC104T
Version: V200R001C30SPC200
Version: V200R001C30SPC200B022T
Version: V200R001C30SPC201B023T
Version: V200R001C30SPC202B025T
Version: V200R001C30SPC203T
Version: V200R001C30SPC206T
Version: V200R001C30SPC207T
Version: V200R001C30SPC208T
Version: V200R001C30SPC209T
Version: V200R001C30SPC300
Version: V200R001C30SPC400
Version: V200R001C30SPC400B001
Version: V200R001C30SPC400T
Version: V200R001C30SPC401T
Version: V200R001C30SPC402T
Version: V200R001C30SPC403T
Version: V200R001C30SPC404T
Version: V200R001C30SPC405T
Version: V200R001C30SPC600
Version: V200R001C30SPC700
Version: V200R001C30SPC700T
Version: V200R001C30SPC701T
Version: V200R001C30SPC702T
Version: V200R001C30SPC703T
Version: V200R001C30SPC800
Version: V200R001C30SPC800T
Version: V200R001C30SPC900
Version: V200R001C30SPCa00
Version: V200R001C30SPCa00T
Version: V200R001C30SPCa01
Version: V200R001C30SPCa01T
Version: V200R001C30SPCa02T
Version: V200R001C30SPCb00
Version: V200R001C30SPCc00
Version: V200R001C30SPCd00
Version: V200R001C30SPCd00T
Version: V200R001C30SPCd01T
Version: V200R001C30SPCd
Huawei ViewPoint 8660 Version: V100R008C03B013SP02
Version: V100R008C03B013SP03
Version: V100R008C03B013SP04
Version: V100R008C03SPC100
Version: V100R008C03SPC200
Version: V100R008C03SPC300
Version: V100R008C03SPC400
Version: V100R008C03SPC500
Version: V100R008C03SPC600
Version: V100R008C03SPC700
Version: V100R008C03SPC800
Version: V100R008C03SPC900
Version: V100R008C03SPCa00
Version: V100R008C03SPCb00
Version: V100R008C03SPCc00
Huawei ViewPoint 9030 Version: V100R011C02SPC100
Version: V100R011C03B012SP15
Version: V100R011C03B012SP16
Version: V100R011C03B015SP03
Version: V100R011C03LGWL01SPC100
Version: V100R011C03LGWL01SPC100B012
Version: V100R011C03SPC100
Version: V100R011C03SPC200
Version: V100R011C03SPC300
Version: V100R011C03SPC400
Version: V100R011C03SPC500
Huawei eSpace U1910 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1911 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPH309
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1930 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1960 Version: V100R001C01SPC500
Version: V100R001C20LCRW01T
Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC600
Version: V100R001C20SPC600T
Version: V100R001C20SPH309
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1980 Version: V100R001C01SPC500T
Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500T
Version: V100R001C20SPC502
Version: V100R001C20SPC600
Version: V100R001C20SPH309
Version: V100R001C20SPH703
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Huawei eSpace U1981 Version: V100R001C20SPC300
Version: V100R001C20SPC400
Version: V100R001C20SPC500
Version: V100R001C20SPC600
Version: V100R001C20SPC700
Version: V100R001C20SPH702
Version: V100R001C20SPH703
Version: V100R001C30
Version: V200R003C00
Version: V200R003C20
Version: V200R003C30
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:16:47.092Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AR120-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20 V200R008C30"
            }
          ]
        },
        {
          "product": "AR1200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20 V200R008C30"
            }
          ]
        },
        {
          "product": "AR1200-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR150",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR150-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10SPC300"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR160",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C12"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR200-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR2200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C13"
            },
            {
              "status": "affected",
              "version": "V200R006C16PWE"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR2200-S",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR3200",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C11"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C00"
            },
            {
              "status": "affected",
              "version": "V200R008C10"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "AR3600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C01"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            }
          ]
        },
        {
          "product": "AR510",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R006C12"
            },
            {
              "status": "affected",
              "version": "V200R006C13"
            },
            {
              "status": "affected",
              "version": "V200R006C15"
            },
            {
              "status": "affected",
              "version": "V200R006C16"
            },
            {
              "status": "affected",
              "version": "V200R006C17"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPC180T"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPC600"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPC900"
            },
            {
              "status": "affected",
              "version": "V200R007C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "DP300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            }
          ]
        },
        {
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C10"
            }
          ]
        },
        {
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "NetEngine16EX",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "RSE6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            }
          ]
        },
        {
          "product": "SMC2.0",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R003C00SPC200T"
            },
            {
              "status": "affected",
              "version": "V100R003C00SPC300T"
            },
            {
              "status": "affected",
              "version": "V100R003C00SPC301T"
            },
            {
              "status": "affected",
              "version": "V100R003C10"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC100"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC101B001T"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC102"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC103"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC200"
            },
            {
              "status": "affected",
              "version": "V100R005C00SPC201T"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "SRG1300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "SRG2300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R007C02"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "SRG3300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R006C10"
            },
            {
              "status": "affected",
              "version": "V200R007C00"
            },
            {
              "status": "affected",
              "version": "V200R008C20"
            },
            {
              "status": "affected",
              "version": "V200R008C30"
            }
          ]
        },
        {
          "product": "SVN5600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C10"
            }
          ]
        },
        {
          "product": "SVN5800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C10"
            }
          ]
        },
        {
          "product": "SVN5800-C",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C10"
            }
          ]
        },
        {
          "product": "SeMG9811",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C01SPC500"
            },
            {
              "status": "affected",
              "version": "V300R001C01SPC500T"
            },
            {
              "status": "affected",
              "version": "V300R001C01SPC700"
            },
            {
              "status": "affected",
              "version": "V300R001C01SPCa00"
            }
          ]
        },
        {
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C00"
            },
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C20"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "SoftCo",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R001C01SPC300"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPC400"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPC500"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPC600"
            },
            {
              "status": "affected",
              "version": "V200R001C01SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC100"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC200"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC300"
            },
            {
              "status": "affected",
              "version": "V200R003C00SPC500"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            }
          ]
        },
        {
          "product": "TE30",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C02SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C02SPC200 V100R001C10"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC900"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "TE40",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC900"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "TE50",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            }
          ]
        },
        {
          "product": "TE60",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C01SPC100"
            },
            {
              "status": "affected",
              "version": "V100R001C10"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C10SPC800"
            },
            {
              "status": "affected",
              "version": "V100R003C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC100"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC200"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC300"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC600"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC700"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC800"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPC900"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCa00"
            },
            {
              "status": "affected",
              "version": "V500R002C00SPCb00"
            },
            {
              "status": "affected",
              "version": "V600R006C00"
            },
            {
              "status": "affected",
              "version": "V600R006C00SPC200"
            }
          ]
        },
        {
          "product": "TP3206",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R002C00"
            }
          ]
        },
        {
          "product": "USG9500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C01"
            },
            {
              "status": "affected",
              "version": "V300R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C00"
            },
            {
              "status": "affected",
              "version": "V500R001C20"
            },
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C50"
            }
          ]
        },
        {
          "product": "USG9520",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C01SPC800PWE"
            }
          ]
        },
        {
          "product": "USG9560",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V300R001C20SPC300"
            }
          ]
        },
        {
          "product": "VP9660",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V200R001C02SPC100"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC200"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC300"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC300T"
            },
            {
              "status": "affected",
              "version": "V200R001C02SPC400"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC100"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC100B015T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC101"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC101TB015"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC102T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC103T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC104T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC200"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC200B022T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC201B023T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC202B025T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC203T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC206T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC207T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC208T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC209T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC300"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC400"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC400B001"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC400T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC401T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC402T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC403T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC404T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC405T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC600"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC700"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC700T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC701T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC702T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC703T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC800"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC800T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPC900"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa00T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa01"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa01T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCa02T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCb00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCc00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd00"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd00T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd01T"
            },
            {
              "status": "affected",
              "version": "V200R001C30SPCd"
            }
          ]
        },
        {
          "product": "ViewPoint 8660",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R008C03B013SP02"
            },
            {
              "status": "affected",
              "version": "V100R008C03B013SP03"
            },
            {
              "status": "affected",
              "version": "V100R008C03B013SP04"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC100"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC200"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC300"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC400"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC500"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC600"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC700"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC800"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPC900"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPCa00"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPCb00"
            },
            {
              "status": "affected",
              "version": "V100R008C03SPCc00"
            }
          ]
        },
        {
          "product": "ViewPoint 9030",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R011C02SPC100"
            },
            {
              "status": "affected",
              "version": "V100R011C03B012SP15"
            },
            {
              "status": "affected",
              "version": "V100R011C03B012SP16"
            },
            {
              "status": "affected",
              "version": "V100R011C03B015SP03"
            },
            {
              "status": "affected",
              "version": "V100R011C03LGWL01SPC100"
            },
            {
              "status": "affected",
              "version": "V100R011C03LGWL01SPC100B012"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC100"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC200"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC300"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC400"
            },
            {
              "status": "affected",
              "version": "V100R011C03SPC500"
            }
          ]
        },
        {
          "product": "eSpace U1910",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1911",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH309"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1930",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1960",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C01SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20LCRW01T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH309"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1980",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C01SPC500T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500T"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC502"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH309"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        },
        {
          "product": "eSpace U1981",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V100R001C20SPC300"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC400"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC500"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC600"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPC700"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH702"
            },
            {
              "status": "affected",
              "version": "V100R001C20SPH703"
            },
            {
              "status": "affected",
              "version": "V100R001C30"
            },
            {
              "status": "affected",
              "version": "V200R003C00"
            },
            {
              "status": "affected",
              "version": "V200R003C20"
            },
            {
              "status": "affected",
              "version": "V200R003C30"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "DoS",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-07-08T16:58:31",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2019-19415",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR120-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20 V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR1200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20 V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR1200-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR150",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR150-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10SPC300"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR160",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C12"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR200-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR2200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C13"
                          },
                          {
                            "version_value": "V200R006C16PWE"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "AR2200-S",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR3200",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C11"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C00"
                          },
                          {
                            "version_value": "V200R008C10"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR3600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C01"
                          },
                          {
                            "version_value": "V200R008C20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "AR510",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R006C12"
                          },
                          {
                            "version_value": "V200R006C13"
                          },
                          {
                            "version_value": "V200R006C15"
                          },
                          {
                            "version_value": "V200R006C16"
                          },
                          {
                            "version_value": "V200R006C17"
                          },
                          {
                            "version_value": "V200R007C00SPC180T"
                          },
                          {
                            "version_value": "V200R007C00SPC600"
                          },
                          {
                            "version_value": "V200R007C00SPC900"
                          },
                          {
                            "version_value": "V200R007C00SPCb00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DP300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "IPS Module",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NGFW Module",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NIP6300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NIP6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "NIP6800",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NetEngine16EX",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "RSE6500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SMC2.0",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R003C00SPC200T"
                          },
                          {
                            "version_value": "V100R003C00SPC300T"
                          },
                          {
                            "version_value": "V100R003C00SPC301T"
                          },
                          {
                            "version_value": "V100R003C10"
                          },
                          {
                            "version_value": "V100R005C00SPC100"
                          },
                          {
                            "version_value": "V100R005C00SPC101B001T"
                          },
                          {
                            "version_value": "V100R005C00SPC102"
                          },
                          {
                            "version_value": "V100R005C00SPC103"
                          },
                          {
                            "version_value": "V100R005C00SPC200"
                          },
                          {
                            "version_value": "V100R005C00SPC201T"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SRG1300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SRG2300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R007C02"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SRG3300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R006C10"
                          },
                          {
                            "version_value": "V200R007C00"
                          },
                          {
                            "version_value": "V200R008C20"
                          },
                          {
                            "version_value": "V200R008C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SVN5600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SVN5800",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SVN5800-C",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SeMG9811",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C01SPC500"
                          },
                          {
                            "version_value": "V300R001C01SPC500T"
                          },
                          {
                            "version_value": "V300R001C01SPC700"
                          },
                          {
                            "version_value": "V300R001C01SPCa00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6300",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Secospace USG6500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Secospace USG6600",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C00"
                          },
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C20"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SoftCo",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R001C01SPC300"
                          },
                          {
                            "version_value": "V200R001C01SPC400"
                          },
                          {
                            "version_value": "V200R001C01SPC500"
                          },
                          {
                            "version_value": "V200R001C01SPC600"
                          },
                          {
                            "version_value": "V200R001C01SPH703"
                          },
                          {
                            "version_value": "V200R003C00SPC100"
                          },
                          {
                            "version_value": "V200R003C00SPC200"
                          },
                          {
                            "version_value": "V200R003C00SPC300"
                          },
                          {
                            "version_value": "V200R003C00SPC500"
                          },
                          {
                            "version_value": "V200R003C20"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TE30",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C02SPC100"
                          },
                          {
                            "version_value": "V100R001C02SPC200 V100R001C10"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPC700"
                          },
                          {
                            "version_value": "V500R002C00SPC900"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TE40",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPC700"
                          },
                          {
                            "version_value": "V500R002C00SPC900"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TE50",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "TE60",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C01SPC100"
                          },
                          {
                            "version_value": "V100R001C10"
                          },
                          {
                            "version_value": "V100R001C10SPC300"
                          },
                          {
                            "version_value": "V100R001C10SPC400"
                          },
                          {
                            "version_value": "V100R001C10SPC500"
                          },
                          {
                            "version_value": "V100R001C10SPC600"
                          },
                          {
                            "version_value": "V100R001C10SPC800"
                          },
                          {
                            "version_value": "V100R003C00"
                          },
                          {
                            "version_value": "V500R002C00"
                          },
                          {
                            "version_value": "V500R002C00SPC100"
                          },
                          {
                            "version_value": "V500R002C00SPC200"
                          },
                          {
                            "version_value": "V500R002C00SPC300"
                          },
                          {
                            "version_value": "V500R002C00SPC600"
                          },
                          {
                            "version_value": "V500R002C00SPC700"
                          },
                          {
                            "version_value": "V500R002C00SPC800"
                          },
                          {
                            "version_value": "V500R002C00SPC900"
                          },
                          {
                            "version_value": "V500R002C00SPCa00"
                          },
                          {
                            "version_value": "V500R002C00SPCb00"
                          },
                          {
                            "version_value": "V600R006C00"
                          },
                          {
                            "version_value": "V600R006C00SPC200"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "TP3206",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R002C00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9500",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C01"
                          },
                          {
                            "version_value": "V300R001C20"
                          },
                          {
                            "version_value": "V500R001C00"
                          },
                          {
                            "version_value": "V500R001C20"
                          },
                          {
                            "version_value": "V500R001C30"
                          },
                          {
                            "version_value": "V500R001C50"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9520",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C01SPC800PWE"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "USG9560",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V300R001C20SPC300"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "VP9660",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V200R001C02SPC100"
                          },
                          {
                            "version_value": "V200R001C02SPC200"
                          },
                          {
                            "version_value": "V200R001C02SPC300"
                          },
                          {
                            "version_value": "V200R001C02SPC300T"
                          },
                          {
                            "version_value": "V200R001C02SPC400"
                          },
                          {
                            "version_value": "V200R001C30SPC100"
                          },
                          {
                            "version_value": "V200R001C30SPC100B015T"
                          },
                          {
                            "version_value": "V200R001C30SPC101"
                          },
                          {
                            "version_value": "V200R001C30SPC101TB015"
                          },
                          {
                            "version_value": "V200R001C30SPC102T"
                          },
                          {
                            "version_value": "V200R001C30SPC103T"
                          },
                          {
                            "version_value": "V200R001C30SPC104T"
                          },
                          {
                            "version_value": "V200R001C30SPC200"
                          },
                          {
                            "version_value": "V200R001C30SPC200B022T"
                          },
                          {
                            "version_value": "V200R001C30SPC201B023T"
                          },
                          {
                            "version_value": "V200R001C30SPC202B025T"
                          },
                          {
                            "version_value": "V200R001C30SPC203T"
                          },
                          {
                            "version_value": "V200R001C30SPC206T"
                          },
                          {
                            "version_value": "V200R001C30SPC207T"
                          },
                          {
                            "version_value": "V200R001C30SPC208T"
                          },
                          {
                            "version_value": "V200R001C30SPC209T"
                          },
                          {
                            "version_value": "V200R001C30SPC300"
                          },
                          {
                            "version_value": "V200R001C30SPC400"
                          },
                          {
                            "version_value": "V200R001C30SPC400B001"
                          },
                          {
                            "version_value": "V200R001C30SPC400T"
                          },
                          {
                            "version_value": "V200R001C30SPC401T"
                          },
                          {
                            "version_value": "V200R001C30SPC402T"
                          },
                          {
                            "version_value": "V200R001C30SPC403T"
                          },
                          {
                            "version_value": "V200R001C30SPC404T"
                          },
                          {
                            "version_value": "V200R001C30SPC405T"
                          },
                          {
                            "version_value": "V200R001C30SPC600"
                          },
                          {
                            "version_value": "V200R001C30SPC700"
                          },
                          {
                            "version_value": "V200R001C30SPC700T"
                          },
                          {
                            "version_value": "V200R001C30SPC701T"
                          },
                          {
                            "version_value": "V200R001C30SPC702T"
                          },
                          {
                            "version_value": "V200R001C30SPC703T"
                          },
                          {
                            "version_value": "V200R001C30SPC800"
                          },
                          {
                            "version_value": "V200R001C30SPC800T"
                          },
                          {
                            "version_value": "V200R001C30SPC900"
                          },
                          {
                            "version_value": "V200R001C30SPCa00"
                          },
                          {
                            "version_value": "V200R001C30SPCa00T"
                          },
                          {
                            "version_value": "V200R001C30SPCa01"
                          },
                          {
                            "version_value": "V200R001C30SPCa01T"
                          },
                          {
                            "version_value": "V200R001C30SPCa02T"
                          },
                          {
                            "version_value": "V200R001C30SPCb00"
                          },
                          {
                            "version_value": "V200R001C30SPCc00"
                          },
                          {
                            "version_value": "V200R001C30SPCd00"
                          },
                          {
                            "version_value": "V200R001C30SPCd00T"
                          },
                          {
                            "version_value": "V200R001C30SPCd01T"
                          },
                          {
                            "version_value": "V200R001C30SPCd"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "ViewPoint 8660",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R008C03B013SP02"
                          },
                          {
                            "version_value": "V100R008C03B013SP03"
                          },
                          {
                            "version_value": "V100R008C03B013SP04"
                          },
                          {
                            "version_value": "V100R008C03SPC100"
                          },
                          {
                            "version_value": "V100R008C03SPC200"
                          },
                          {
                            "version_value": "V100R008C03SPC300"
                          },
                          {
                            "version_value": "V100R008C03SPC400"
                          },
                          {
                            "version_value": "V100R008C03SPC500"
                          },
                          {
                            "version_value": "V100R008C03SPC600"
                          },
                          {
                            "version_value": "V100R008C03SPC700"
                          },
                          {
                            "version_value": "V100R008C03SPC800"
                          },
                          {
                            "version_value": "V100R008C03SPC900"
                          },
                          {
                            "version_value": "V100R008C03SPCa00"
                          },
                          {
                            "version_value": "V100R008C03SPCb00"
                          },
                          {
                            "version_value": "V100R008C03SPCc00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ViewPoint 9030",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R011C02SPC100"
                          },
                          {
                            "version_value": "V100R011C03B012SP15"
                          },
                          {
                            "version_value": "V100R011C03B012SP16"
                          },
                          {
                            "version_value": "V100R011C03B015SP03"
                          },
                          {
                            "version_value": "V100R011C03LGWL01SPC100"
                          },
                          {
                            "version_value": "V100R011C03LGWL01SPC100B012"
                          },
                          {
                            "version_value": "V100R011C03SPC100"
                          },
                          {
                            "version_value": "V100R011C03SPC200"
                          },
                          {
                            "version_value": "V100R011C03SPC300"
                          },
                          {
                            "version_value": "V100R011C03SPC400"
                          },
                          {
                            "version_value": "V100R011C03SPC500"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1910",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1911",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH309"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1930",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "eSpace U1960",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C01SPC500"
                          },
                          {
                            "version_value": "V100R001C20LCRW01T"
                          },
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPC600T"
                          },
                          {
                            "version_value": "V100R001C20SPH309"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1980",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C01SPC500T"
                          },
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500T"
                          },
                          {
                            "version_value": "V100R001C20SPC502"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPH309"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "eSpace U1981",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "V100R001C20SPC300"
                          },
                          {
                            "version_value": "V100R001C20SPC400"
                          },
                          {
                            "version_value": "V100R001C20SPC500"
                          },
                          {
                            "version_value": "V100R001C20SPC600"
                          },
                          {
                            "version_value": "V100R001C20SPC700"
                          },
                          {
                            "version_value": "V100R001C20SPH702"
                          },
                          {
                            "version_value": "V100R001C20SPH703"
                          },
                          {
                            "version_value": "V100R001C30"
                          },
                          {
                            "version_value": "V200R003C00"
                          },
                          {
                            "version_value": "V200R003C20"
                          },
                          {
                            "version_value": "V200R003C30"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "DoS"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en",
              "refsource": "CONFIRM",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2019-19415",
    "datePublished": "2020-07-08T16:58:31",
    "dateReserved": "2019-11-29T00:00:00",
    "dateUpdated": "2024-08-05T02:16:47.092Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-1821
Vulnerability from cvelistv5
Published
2024-12-28 06:16
Modified
2024-12-30 16:13
Summary
There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289) The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.
Impacted products
Vendor Product Version
Huawei NGFW Module Version: V500R002C00
Version: V500R002C20
Version: V500R005C00
Huawei NIP6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6600 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei NIP6800 Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6300 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6500 Version: V500R001C30
Version: V500R001C60
Version: V500R005C00
Huawei Secospace USG6600 Version: V500R001C30
Version: V500R005C00
Huawei USG6000V Version: V500R003C00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-1821",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-30T16:12:49.264838Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-30T16:13:03.624Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "IPS Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NGFW Module",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R002C00"
            },
            {
              "status": "affected",
              "version": "V500R002C20"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NIP6800",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6300",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6500",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R001C60"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Secospace USG6600",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R001C30"
            },
            {
              "status": "affected",
              "version": "V500R005C00"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "USG6000V",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "V500R003C00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\u003c/p\u003e\u003cp\u003eThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.\u003c/p\u003e"
            }
          ],
          "value": "There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)\n\nThe seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-28T06:16:58.770Z",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "url": "https://www.huawei.com/en/psirt/security-advisories/2020/huawei-sa-20191218-01-cops-en"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1821",
    "datePublished": "2024-12-28T06:16:58.770Z",
    "dateReserved": "2019-11-29T00:00:00.000Z",
    "dateUpdated": "2024-12-30T16:13:03.624Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}